Raspbian Package Auto-Building

Build log for openssl (1.0.2f-2) on armhf

openssl1.0.2f-2armhf → 2016-01-31 05:54:27

sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on bm-wb-04

╔══════════════════════════════════════════════════════════════════════════════╗
║ openssl 1.0.2f-2 (armhf)                                   31 Jan 2016 04:51 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: openssl
Version: 1.0.2f-2
Source Version: 1.0.2f-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/openssl-7TiNF0/openssl-1.0.2f' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/openssl-7TiNF0' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-20a978d1-d6c1-4d7f-9a53-c3644bfe23ec' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [8653 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [10.7 MB]
Fetched 19.4 MB in 21s (904 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'openssl' packaging is maintained in the 'Svn' version control system at:
svn://anonscm.debian.org/pkg-openssl/openssl/
Need to get 5336 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main openssl 1.0.2f-2 (dsc) [2227 B]
Get:2 http://172.17.0.1/private stretch-staging/main openssl 1.0.2f-2 (tar) [5258 kB]
Get:3 http://172.17.0.1/private stretch-staging/main openssl 1.0.2f-2 (diff) [75.9 kB]
Fetched 5336 kB in 0s (8800 kB/s)
Download complete and in download only mode

Check architectures
───────────────────


Check dependencies
──────────────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-_q2Tfp/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Get:1 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ InRelease
Ign:1 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ InRelease
Get:2 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ Release [2119 B]
Get:2 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ Release [2119 B]
Get:3 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ Release.gpg [299 B]
Get:3 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ Release.gpg [299 B]
Get:4 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ Sources [208 B]
Get:5 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ Packages [523 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 29 not upgraded.
Need to get 0 B/762 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 file:/«BUILDDIR»/resolver-_q2Tfp/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [762 B]
debconf: delaying package configuration, since apt-utils is not installed
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13613 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges
Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), m4, bc, dpkg-dev (>= 1.15.7)
Filtered Build-Depends: libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), m4, bc, dpkg-dev (>= 1.15.7)
dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/«BUILDDIR»/resolver-lBmmzw/apt_archive/sbuild-build-depends-openssl-dummy.deb'.
OK
Get:1 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ InRelease
Ign:1 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ InRelease
Get:2 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ Release [2119 B]
Get:2 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ Release [2119 B]
Get:3 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ Release.gpg [299 B]
Get:3 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ Release.gpg [299 B]
Get:4 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ Sources [322 B]
Get:5 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ Packages [576 B]
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install openssl build dependencies (apt-based resolver)                      │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following additional packages will be installed:
  autotools-dev bc bsdmainutils debhelper dh-strip-nondeterminism file gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libcroco3
  libffi6 libfile-stripnondeterminism-perl libglib2.0-0 libicu55 libmagic1
  libpipeline1 libsigsegv2 libunistring0 libxml2 m4 man-db po-debconf
Suggested packages:
  wamerican | wordlist whois vacation dh-make gettext-doc autopoint
  libasprintf-dev libgettextpo-dev groff less www-browser libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autotools-dev bc bsdmainutils debhelper dh-strip-nondeterminism file gettext
  gettext-base groff-base intltool-debian libarchive-zip-perl libcroco3
  libffi6 libfile-stripnondeterminism-perl libglib2.0-0 libicu55 libmagic1
  libpipeline1 libsigsegv2 libunistring0 libxml2 m4 man-db po-debconf
  sbuild-build-depends-openssl-dummy
0 upgraded, 25 newly installed, 0 to remove and 29 not upgraded.
Need to get 16.8 MB/16.8 MB of archives.
After this operation, 58.2 MB of additional disk space will be used.
Get:1 file:/«BUILDDIR»/resolver-lBmmzw/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [814 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-5 [1083 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.6 [177 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.5-1 [975 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf bc armhf 1.06.95-9 [96.3 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.25-2 [250 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.25-2 [61.2 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.7-2 [111 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libicu55 armhf 55.1-7 [7380 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.3+dfsg1-1 [800 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.17-5 [239 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20150820.1 [71.7 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf libffi6 armhf 3.2.1-4 [18.5 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.46.2-3 [2482 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-1 [131 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.7-2 [1400 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.19 [249 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.56-2 [94.9 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.014-1 [10.6 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.014-1 [7472 B]
Get:25 http://172.17.0.1/private stretch-staging/main armhf debhelper all 9.20160115 [827 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 16.8 MB in 2s (8139 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13613 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-5_armhf.deb ...
Unpacking groff-base (1.22.3-5) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.5-1_armhf.deb ...
Unpacking man-db (2.7.5-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package bc.
Preparing to unpack .../bc_1.06.95-9_armhf.deb ...
Unpacking bc (1.06.95-9) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.7-2_armhf.deb ...
Unpacking gettext-base (0.19.7-2) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-7_armhf.deb ...
Unpacking libicu55:armhf (55.1-7) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.3+dfsg1-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.3+dfsg1-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-5_armhf.deb ...
Unpacking m4 (1.4.17-5) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20150820.1_all.deb ...
Unpacking autotools-dev (20150820.1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-4_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-4) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.46.2-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.46.2-3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.11-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.7-2_armhf.deb ...
Unpacking gettext (0.19.7-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.19_all.deb ...
Unpacking po-debconf (1.0.19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.56-2_all.deb ...
Unpacking libarchive-zip-perl (1.56-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.014-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.014-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.014-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.014-1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20160115_all.deb ...
Unpacking debhelper (9.20160115) ...
Selecting previously unselected package sbuild-build-depends-openssl-dummy.
Preparing to unpack .../sbuild-build-depends-openssl-dummy.deb ...
Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.21-6) ...
Setting up groff-base (1.22.3-5) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up man-db (2.7.5-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up bc (1.06.95-9) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.7-2) ...
Setting up libicu55:armhf (55.1-7) ...
Setting up libxml2:armhf (2.9.3+dfsg1-1) ...
Setting up m4 (1.4.17-5) ...
Setting up autotools-dev (20150820.1) ...
Setting up libffi6:armhf (3.2.1-4) ...
Setting up libglib2.0-0:armhf (2.46.2-3) ...
No schema files found: doing nothing.
Setting up libcroco3:armhf (0.6.11-1) ...
Setting up gettext (0.19.7-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.19) ...
Setting up libarchive-zip-perl (1.56-2) ...
Setting up libfile-stripnondeterminism-perl (0.014-1) ...
Setting up dh-strip-nondeterminism (0.014-1) ...
Setting up debhelper (9.20160115) ...
Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.21-6) ...
W: No sandbox user '_apt' on the system, can not drop privileges

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25.90.20160101-2 dpkg-dev_1.18.4 g++-5_5.3.1-5+rpi1 gcc-5_5.3.1-5+rpi1 libc6-dev_2.21-6 libstdc++-4.9-dev_4.9.3-10 libstdc++-5-dev_5.3.1-5+rpi1 libstdc++6_5.3.1-5+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.2 autotools-dev_20150820.1 base-files_9.5+rpi1 base-passwd_3.5.39 bash_4.3-14 bc_1.06.95-9 binutils_2.25.90.20160101-2 bsdmainutils_9.0.6 bsdutils_1:2.27.1-1 build-essential_11.7 bzip2_1.0.6-8 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:5.3.1-1+rpi1 cpp-5_5.3.1-5+rpi1 dash_0.5.7-4 debconf_1.5.58 debfoster_2.7-2 debhelper_9.20160115 debianutils_4.5.1 dh-strip-nondeterminism_0.014-1 diffutils_1:3.3-3 dmsetup_2:1.02.114-1 dpkg_1.18.4 dpkg-dev_1.18.4 e2fslibs_1.42.13-1 e2fsprogs_1.42.13-1 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.6.0-2 g++_4:5.3.1-1+rpi1 g++-5_5.3.1-5+rpi1 gcc_4:5.3.1-1+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-3 gcc-4.9-base_4.9.3-10 gcc-5_5.3.1-5+rpi1 gcc-5-base_5.3.1-5+rpi1 gettext_0.19.7-2 gettext-base_0.19.7-2 gnupg_1.4.20-1 gpgv_1.4.20-1 grep_2.22-1 groff-base_1.22.3-5 gzip_1.6-4 hostname_3.16 init_1.24 init-system-helpers_1.24 initramfs-tools_0.120 initscripts_2.88dsf-59.2 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-6+rpi1 kmod_21-1 libacl1_2.2.52-2 libapparmor1_2.10-2+b3 libapt-pkg4.12_1.0.9.10 libapt-pkg5.0_1.2 libarchive-zip-perl_1.56-2 libasan1_4.9.3-10 libasan2_5.3.1-5+rpi1 libatomic1_5.3.1-5+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.5-1 libaudit1_1:2.4.5-1 libblkid1_2.27.1-1 libbz2-1.0_1.0.6-8 libc-bin_2.21-6 libc-dev-bin_2.21-6 libc6_2.21-6 libc6-dev_2.21-6 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.3.1-5+rpi1 libcomerr2_1.42.13-1 libcroco3_0.6.11-1 libcryptsetup4_2:1.7.0-2 libdb5.3_5.3.28-11 libdbus-1-3_1.10.6-1 libdebconfclient0_0.201 libdevmapper1.02.1_2:1.02.114-1 libdpkg-perl_1.18.4 libdrm2_2.4.66-2 libfakeroot_1.20.2-1 libfdisk1_2.27.1-1 libffi6_3.2.1-4 libfile-stripnondeterminism-perl_0.014-1 libgc1c2_1:7.4.2-7.3 libgcc-4.9-dev_4.9.3-10 libgcc-5-dev_5.3.1-5+rpi1 libgcc1_1:5.3.1-5+rpi1 libgcrypt20_1.6.4-4 libgdbm3_1.8.3-13.1 libglib2.0-0_2.46.2-3 libgmp10_2:6.1.0+dfsg-2 libgomp1_5.3.1-5+rpi1 libgpg-error0_1.21-1 libicu55_55.1-7 libisl15_0.15-3 libklibc_2.0.4-6+rpi1 libkmod2_21-1 liblz4-1_0.0~r131-1 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.27.1-1 libmpc3_1.0.3-1 libmpfr4_3.1.3-2 libncurses5_6.0+20151024-2 libncursesw5_6.0+20151024-2 libpam-modules_1.1.8-3.2 libpam-modules-bin_1.1.8-3.2 libpam-runtime_1.1.8-3.2 libpam0g_1.1.8-3.2 libpcre3_2:8.38-1 libperl5.22_5.22.1-4 libpipeline1_1.4.1-2 libpng12-0_1.2.54-1 libprocps3_2:3.3.9-9 libprocps5_2:3.3.11-3 libreadline6_6.3-8+b3 libseccomp2_2.2.3-2 libselinux1_2.4-3 libsemanage-common_2.4-3 libsemanage1_2.4-3 libsepol1_2.4-2 libsigsegv2_2.10-4 libslang2_2.3.0-2+b1 libsmartcols1_2.27.1-1 libss2_1.42.13-1 libstdc++-4.9-dev_4.9.3-10 libstdc++-5-dev_5.3.1-5+rpi1 libstdc++6_5.3.1-5+rpi1 libsystemd0_228-4 libtimedate-perl_2.3000-2 libtinfo5_6.0+20151024-2 libubsan0_5.3.1-5+rpi1 libudev1_228-4 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-28 libustr-1.0-1_1.0.4-5 libuuid1_2.27.1-1 libxml2_2.9.3+dfsg1-1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3.1 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-5 make_4.0-8.2 makedev_2.3.1-93 man-db_2.7.5-1 manpages_4.04-0.1 mawk_1.3.3-17 mount_2.27.1-1 multiarch-support_2.21-6 nano_2.4.3-1 ncurses-base_6.0+20151024-2 ncurses-bin_6.0+20151024-2 passwd_1:4.2-3.1 patch_2.7.5-1 perl_5.22.1-4 perl-base_5.22.1-4 perl-modules-5.22_5.22.1-4 po-debconf_1.0.19 procps_2:3.3.11-3 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_228-4 systemd-sysv_228-4 sysv-rc_2.88dsf-59.2 sysvinit-utils_2.88dsf-59.2 tar_1.28-2.1 tzdata_2015g-1 udev_228-4 util-linux_2.27.1-1 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Thu Jan 28 18:50:09 2016 UTC using RSA key ID 1E4C1244
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./openssl_1.0.2f-2.dsc
dpkg-source: info: extracting openssl in openssl-1.0.2f
dpkg-source: info: unpacking openssl_1.0.2f.orig.tar.gz
dpkg-source: info: unpacking openssl_1.0.2f-2.debian.tar.xz
dpkg-source: info: applying ca.patch
dpkg-source: info: applying config-hurd.patch
dpkg-source: info: applying debian-targets.patch
dpkg-source: info: applying engines-path.patch
dpkg-source: info: applying man-dir.patch
dpkg-source: info: applying man-section.patch
dpkg-source: info: applying no-rpath.patch
dpkg-source: info: applying no-symbolic.patch
dpkg-source: info: applying pic.patch
dpkg-source: info: applying valgrind.patch
dpkg-source: info: applying shared-lib-ext.patch
dpkg-source: info: applying version-script.patch
dpkg-source: info: applying c_rehash-compat.patch
dpkg-source: info: applying block_diginotar.patch
dpkg-source: info: applying block_digicert_malaysia.patch
dpkg-source: info: applying disable_freelist.patch
dpkg-source: info: applying soname.patch
dpkg-source: info: applying disable_sslv3_test.patch

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-20a978d1-d6c1-4d7f-9a53-c3644bfe23ec
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package openssl
dpkg-buildpackage: source version 1.0.2f-2
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build openssl-1.0.2f
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh_testdir
dh_testroot
rm -f build-stamp
./Configure --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib  enable-tlsext no-ssl2 no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf
Configuring for debian-armhf
    no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
    no-gmp          [default]  OPENSSL_NO_GMP (skip dir)
    no-idea         [option]   OPENSSL_NO_IDEA (skip dir)
    no-jpake        [experimental] OPENSSL_NO_JPAKE (skip dir)
    no-krb5         [krb5-flavor not specified] OPENSSL_NO_KRB5
    no-libunbound   [experimental] OPENSSL_NO_LIBUNBOUND (skip dir)
    no-md2          [default]  OPENSSL_NO_MD2 (skip dir)
    no-mdc2         [option]   OPENSSL_NO_MDC2 (skip dir)
    no-rc5          [option]   OPENSSL_NO_RC5 (skip dir)
    no-sctp         [default]  OPENSSL_NO_SCTP (skip dir)
    no-shared       [default] 
    no-ssl-trace    [default]  OPENSSL_NO_SSL_TRACE (skip dir)
    no-ssl2         [option]   OPENSSL_NO_SSL2 (skip dir)
    no-ssl3         [option(ssl)] OPENSSL_NO_SSL3 (skip dir)
    no-ssl3-method  [option(ssl)] OPENSSL_NO_SSL3_METHOD (skip dir)
    no-store        [experimental] OPENSSL_NO_STORE (skip dir)
    no-zlib         [option]  
    no-zlib-dynamic [default] 
IsMK1MF=0
CC            =gcc
CFLAG         =-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
EX_LIBS       =-ldl
CPUID_OBJ     =armcap.o armv4cpuid.o
BN_ASM        =bn_asm.o armv4-mont.o armv4-gf2m.o
EC_ASM        =
DES_ENC       =des_enc.o fcrypt_b.o
AES_ENC       =aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
BF_ENC        =bf_enc.o
CAST_ENC      =c_enc.o
RC4_ENC       =rc4_enc.o rc4_skey.o
RC5_ENC       =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
RMD160_OBJ_ASM=
CMLL_ENC      =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ     =ghash-armv4.o ghashv8-armx.o
ENGINES_OBJ   =
PROCESSOR     =
RANLIB        =/usr/bin/ranlib
ARFLAGS       =
PERL          =/usr/bin/perl
THIRTY_TWO_BIT mode
DES_UNROLL used
DES_INT used
BN_LLONG mode
RC4 uses uchar
RC4_CHUNK is unsigned long
BF_PTR used
make[1]: Entering directory '/«PKGBUILDDIR»'
created directory `include/openssl'
e_os2.h => include/openssl/e_os2.h
making links in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
crypto.h => ../include/openssl/crypto.h
opensslv.h => ../include/openssl/opensslv.h
opensslconf.h => ../include/openssl/opensslconf.h
ebcdic.h => ../include/openssl/ebcdic.h
symhacks.h => ../include/openssl/symhacks.h
ossl_typ.h => ../include/openssl/ossl_typ.h
constant_time_test.c => ../test/constant_time_test.c
making links in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
objects.h => ../../include/openssl/objects.h
obj_mac.h => ../../include/openssl/obj_mac.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making links in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
md4.h => ../../include/openssl/md4.h
md4test.c => ../../test/md4test.c
md4.c => ../../apps/md4.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making links in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
md5.h => ../../include/openssl/md5.h
md5test.c => ../../test/md5test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making links in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
sha.h => ../../include/openssl/sha.h
shatest.c => ../../test/shatest.c
sha1test.c => ../../test/sha1test.c
sha256t.c => ../../test/sha256t.c
sha512t.c => ../../test/sha512t.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making links in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
hmac.h => ../../include/openssl/hmac.h
hmactest.c => ../../test/hmactest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making links in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
ripemd.h => ../../include/openssl/ripemd.h
rmdtest.c => ../../test/rmdtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making links in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
whrlpool.h => ../../include/openssl/whrlpool.h
wp_test.c => ../../test/wp_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making links in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
des.h => ../../include/openssl/des.h
des_old.h => ../../include/openssl/des_old.h
destest.c => ../../test/destest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making links in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
aes.h => ../../include/openssl/aes.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making links in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
rc2.h => ../../include/openssl/rc2.h
rc2test.c => ../../test/rc2test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making links in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
rc4.h => ../../include/openssl/rc4.h
rc4test.c => ../../test/rc4test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making links in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
blowfish.h => ../../include/openssl/blowfish.h
bftest.c => ../../test/bftest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making links in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
cast.h => ../../include/openssl/cast.h
casttest.c => ../../test/casttest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making links in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
camellia.h => ../../include/openssl/camellia.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making links in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
seed.h => ../../include/openssl/seed.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making links in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
modes.h => ../../include/openssl/modes.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making links in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
bn.h => ../../include/openssl/bn.h
bntest.c => ../../test/bntest.c
exptest.c => ../../test/exptest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making links in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
ec.h => ../../include/openssl/ec.h
ectest.c => ../../test/ectest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making links in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
rsa.h => ../../include/openssl/rsa.h
rsa_test.c => ../../test/rsa_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making links in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
dsa.h => ../../include/openssl/dsa.h
dsatest.c => ../../test/dsatest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making links in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
ecdsa.h => ../../include/openssl/ecdsa.h
ecdsatest.c => ../../test/ecdsatest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making links in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
dh.h => ../../include/openssl/dh.h
dhtest.c => ../../test/dhtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making links in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
ecdh.h => ../../include/openssl/ecdh.h
ecdhtest.c => ../../test/ecdhtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making links in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
dso.h => ../../include/openssl/dso.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making links in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
engine.h => ../../include/openssl/engine.h
enginetest.c => ../../test/enginetest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making links in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
buffer.h => ../../include/openssl/buffer.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making links in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
bio.h => ../../include/openssl/bio.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making links in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
stack.h => ../../include/openssl/stack.h
safestack.h => ../../include/openssl/safestack.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making links in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
lhash.h => ../../include/openssl/lhash.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making links in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
rand.h => ../../include/openssl/rand.h
randtest.c => ../../test/randtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making links in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
err.h => ../../include/openssl/err.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making links in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
evp.h => ../../include/openssl/evp.h
evp_test.c => ../../test/evp_test.c
evp_extra_test.c => ../../test/evp_extra_test.c
evptests.txt -> ../../test/evptests.txt
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making links in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
asn1.h => ../../include/openssl/asn1.h
asn1_mac.h => ../../include/openssl/asn1_mac.h
asn1t.h => ../../include/openssl/asn1t.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making links in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
pem.h => ../../include/openssl/pem.h
pem2.h => ../../include/openssl/pem2.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making links in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
x509.h => ../../include/openssl/x509.h
x509_vfy.h => ../../include/openssl/x509_vfy.h
verify_extra_test.c => ../../test/verify_extra_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making links in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
x509v3.h => ../../include/openssl/x509v3.h
v3nametest.c => ../../test/v3nametest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making links in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
conf.h => ../../include/openssl/conf.h
conf_api.h => ../../include/openssl/conf_api.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making links in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
txt_db.h => ../../include/openssl/txt_db.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making links in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
pkcs7.h => ../../include/openssl/pkcs7.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making links in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
pkcs12.h => ../../include/openssl/pkcs12.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making links in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
comp.h => ../../include/openssl/comp.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making links in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
ocsp.h => ../../include/openssl/ocsp.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making links in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
ui.h => ../../include/openssl/ui.h
ui_compat.h => ../../include/openssl/ui_compat.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making links in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
krb5_asn.h => ../../include/openssl/krb5_asn.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making links in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
cms.h => ../../include/openssl/cms.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making links in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
pqueue.h => ../../include/openssl/pqueue.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making links in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
ts.h => ../../include/openssl/ts.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making links in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
srp.h => ../../include/openssl/srp.h
srptest.c => ../../test/srptest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making links in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
cmac.h => ../../include/openssl/cmac.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making links in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
ssl.h => ../include/openssl/ssl.h
ssl2.h => ../include/openssl/ssl2.h
ssl3.h => ../include/openssl/ssl3.h
ssl23.h => ../include/openssl/ssl23.h
tls1.h => ../include/openssl/tls1.h
dtls1.h => ../include/openssl/dtls1.h
kssl.h => ../include/openssl/kssl.h
srtp.h => ../include/openssl/srtp.h
ssltest.c => ../test/ssltest.c
heartbeat_test.c => ../test/heartbeat_test.c
clienthellotest.c => ../test/clienthellotest.c
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making links in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
making links in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
make[3]: Nothing to be done for 'links'.
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making links in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making links in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making links in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
generating dummy tests (if needed)...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
ideatest.c => dummytest.c
md2test.c => dummytest.c
rc5test.c => dummytest.c
mdc2test.c => dummytest.c
jpaketest.c => dummytest.c
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
make[1]: Leaving directory '/«PKGBUILDDIR»'

Configured for debian-armhf.

*** Because of configuration changes, you MUST do the following before
*** building:

	make depend
[ ! -f Makefile ] || make -f Makefile  clean clean-shared
make[1]: Entering directory '/«PKGBUILDDIR»'
rm -f *.map *.so *.so.* *.dylib *.dll engines/*.so engines/*.dll engines/*.dylib *.a engines/*.a */lib */*/lib
rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c
making clean in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
making clean in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making clean in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making clean in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making clean in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making clean in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making clean in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making clean in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making clean in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making clean in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making clean in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making clean in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making clean in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making clean in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making clean in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making clean in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making clean in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
rm -f *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making clean in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making clean in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
rm -f *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making clean in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making clean in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making clean in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making clean in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making clean in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making clean in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making clean in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making clean in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making clean in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making clean in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making clean in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making clean in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making clean in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making clean in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making clean in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making clean in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making clean in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making clean in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making clean in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making clean in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making clean in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making clean in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making clean in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making clean in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making clean in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making clean in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making clean in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making clean in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making clean in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making clean in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making clean in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making clean in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making clean in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
making clean in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff *.so *.sl *.dll
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making clean in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
rm -f *.o *.obj *.dll lib tags core .pure .nfs* *.old *.bak fluff openssl
rm -f req
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making clean in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
rm -f .rnd tmp.bntest tmp.bctest *.o *.obj *.dll lib tags core .pure .nfs* *.old *.bak fluff bntest ectest  ecdsatest ecdhtest ideatest md2test  md4test md5test hmactest wp_test rc2test rc4test rc5test destest shatest sha1test sha256t sha512t mdc2test rmdtest randtest dhtest enginetest bftest casttest ssltest exptest dsatest rsa_test evp_test evp_extra_test igetest jpaketest srptest asn1test v3nametest heartbeat_test constant_time_test verify_extra_test clienthellotest *.ss *.srl log dummytest
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making clean in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
rm -f libcrypto.a libssl.a
rm -f openssl.pc libssl.pc libcrypto.pc
rm -f speed.* .pure
rm -f ../openssl-1.0.2f.tar
+ rm -f libcrypto.so
+ rm -f libcrypto.so.1.0.2
+ rm -f libssl.so
+ rm -f libssl.so.1.0.2
make[1]: Leaving directory '/«PKGBUILDDIR»'
#-make -f Makefile  dclean
rm -f test/.rnd test/testkey.pem test/testreq.pem test/certCA.srl
rm -f util/mk1mf.bak Makefile.bak `find . -name Makefile.save` 
rm -f crypto/pem/ctx_size
rm -f `find . -name "*~"`
rm -f `find . -name "*.orig" -o -name "*.rej"`
rm -f certs/*.0 certs/*.1
rm -rf core 
rm doc/*.pod
rm: cannot remove 'doc/*.pod': No such file or directory
make: [clean] Error 1 (ignored)
debian/rules:82: recipe for target 'clean' failed
rm -f libcrypto.* libssl.*
cd test && rm -f .rnd tmp.bntest tmp.bctest *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff bntest ectest  ecdsatest ecdhtest ideatest md2test  md4test md5test hmactest rc2test rc4test rc5test destest shatest sha1test sha256t sha512t mdc2test rmdtest randtest dhtest enginetest bftest casttest ssltest exptest dsatest rsa_test evp_test *.ss *.srl log dummytest newkey.pem igetest
rm Makefile apps/CA.pl tools/c_rehash crypto/opensslconf.h crypto/x86_64cpuid.S
rm: cannot remove 'crypto/x86_64cpuid.S': No such file or directory
make: [clean] Error 1 (ignored)
debian/rules:82: recipe for target 'clean' failed
rm -f test/asn1test test/wp_test test/srptest test/jpaketest
rm -f certs/demo/*.0
rm -rf crypto/aes/aes-armv4.S crypto/bn/armv4-gf2m.S crypto/modes/ghash-armv4.S crypto/sha/*.S
find . -type l -exec rm '{}' \;
dh_clean
 debian/rules build-arch
dh_testdir
./Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib  enable-tlsext no-ssl2 no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf
Configuring for debian-armhf
    no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
    no-gmp          [default]  OPENSSL_NO_GMP (skip dir)
    no-idea         [option]   OPENSSL_NO_IDEA (skip dir)
    no-jpake        [experimental] OPENSSL_NO_JPAKE (skip dir)
    no-krb5         [krb5-flavor not specified] OPENSSL_NO_KRB5
    no-libunbound   [experimental] OPENSSL_NO_LIBUNBOUND (skip dir)
    no-md2          [default]  OPENSSL_NO_MD2 (skip dir)
    no-mdc2         [option]   OPENSSL_NO_MDC2 (skip dir)
    no-rc5          [option]   OPENSSL_NO_RC5 (skip dir)
    no-sctp         [default]  OPENSSL_NO_SCTP (skip dir)
    no-shared       [option]  
    no-ssl-trace    [default]  OPENSSL_NO_SSL_TRACE (skip dir)
    no-ssl2         [option]   OPENSSL_NO_SSL2 (skip dir)
    no-ssl3         [option(ssl)] OPENSSL_NO_SSL3 (skip dir)
    no-ssl3-method  [option(ssl)] OPENSSL_NO_SSL3_METHOD (skip dir)
    no-store        [experimental] OPENSSL_NO_STORE (skip dir)
    no-zlib         [option]  
    no-zlib-dynamic [default] 
IsMK1MF=0
CC            =gcc
CFLAG         =-DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
EX_LIBS       =-ldl
CPUID_OBJ     =armcap.o armv4cpuid.o
BN_ASM        =bn_asm.o armv4-mont.o armv4-gf2m.o
EC_ASM        =
DES_ENC       =des_enc.o fcrypt_b.o
AES_ENC       =aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
BF_ENC        =bf_enc.o
CAST_ENC      =c_enc.o
RC4_ENC       =rc4_enc.o rc4_skey.o
RC5_ENC       =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
RMD160_OBJ_ASM=
CMLL_ENC      =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ     =ghash-armv4.o ghashv8-armx.o
ENGINES_OBJ   =
PROCESSOR     =
RANLIB        =/usr/bin/ranlib
ARFLAGS       =
PERL          =/usr/bin/perl
THIRTY_TWO_BIT mode
DES_UNROLL used
DES_INT used
BN_LLONG mode
RC4 uses uchar
RC4_CHUNK is unsigned long
BF_PTR used
make[1]: Entering directory '/«PKGBUILDDIR»'
e_os2.h => include/openssl/e_os2.h
making links in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
crypto.h => ../include/openssl/crypto.h
opensslv.h => ../include/openssl/opensslv.h
opensslconf.h => ../include/openssl/opensslconf.h
ebcdic.h => ../include/openssl/ebcdic.h
symhacks.h => ../include/openssl/symhacks.h
ossl_typ.h => ../include/openssl/ossl_typ.h
constant_time_test.c => ../test/constant_time_test.c
making links in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
objects.h => ../../include/openssl/objects.h
obj_mac.h => ../../include/openssl/obj_mac.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making links in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
md4.h => ../../include/openssl/md4.h
md4test.c => ../../test/md4test.c
md4.c => ../../apps/md4.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making links in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
md5.h => ../../include/openssl/md5.h
md5test.c => ../../test/md5test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making links in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
sha.h => ../../include/openssl/sha.h
shatest.c => ../../test/shatest.c
sha1test.c => ../../test/sha1test.c
sha256t.c => ../../test/sha256t.c
sha512t.c => ../../test/sha512t.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making links in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
hmac.h => ../../include/openssl/hmac.h
hmactest.c => ../../test/hmactest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making links in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
ripemd.h => ../../include/openssl/ripemd.h
rmdtest.c => ../../test/rmdtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making links in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
whrlpool.h => ../../include/openssl/whrlpool.h
wp_test.c => ../../test/wp_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making links in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
des.h => ../../include/openssl/des.h
des_old.h => ../../include/openssl/des_old.h
destest.c => ../../test/destest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making links in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
aes.h => ../../include/openssl/aes.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making links in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
rc2.h => ../../include/openssl/rc2.h
rc2test.c => ../../test/rc2test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making links in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
rc4.h => ../../include/openssl/rc4.h
rc4test.c => ../../test/rc4test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making links in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
blowfish.h => ../../include/openssl/blowfish.h
bftest.c => ../../test/bftest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making links in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
cast.h => ../../include/openssl/cast.h
casttest.c => ../../test/casttest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making links in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
camellia.h => ../../include/openssl/camellia.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making links in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
seed.h => ../../include/openssl/seed.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making links in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
modes.h => ../../include/openssl/modes.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making links in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
bn.h => ../../include/openssl/bn.h
bntest.c => ../../test/bntest.c
exptest.c => ../../test/exptest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making links in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
ec.h => ../../include/openssl/ec.h
ectest.c => ../../test/ectest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making links in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
rsa.h => ../../include/openssl/rsa.h
rsa_test.c => ../../test/rsa_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making links in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
dsa.h => ../../include/openssl/dsa.h
dsatest.c => ../../test/dsatest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making links in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
ecdsa.h => ../../include/openssl/ecdsa.h
ecdsatest.c => ../../test/ecdsatest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making links in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
dh.h => ../../include/openssl/dh.h
dhtest.c => ../../test/dhtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making links in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
ecdh.h => ../../include/openssl/ecdh.h
ecdhtest.c => ../../test/ecdhtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making links in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
dso.h => ../../include/openssl/dso.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making links in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
engine.h => ../../include/openssl/engine.h
enginetest.c => ../../test/enginetest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making links in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
buffer.h => ../../include/openssl/buffer.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making links in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
bio.h => ../../include/openssl/bio.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making links in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
stack.h => ../../include/openssl/stack.h
safestack.h => ../../include/openssl/safestack.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making links in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
lhash.h => ../../include/openssl/lhash.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making links in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
rand.h => ../../include/openssl/rand.h
randtest.c => ../../test/randtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making links in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
err.h => ../../include/openssl/err.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making links in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
evp.h => ../../include/openssl/evp.h
evp_test.c => ../../test/evp_test.c
evp_extra_test.c => ../../test/evp_extra_test.c
evptests.txt -> ../../test/evptests.txt
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making links in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
asn1.h => ../../include/openssl/asn1.h
asn1_mac.h => ../../include/openssl/asn1_mac.h
asn1t.h => ../../include/openssl/asn1t.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making links in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
pem.h => ../../include/openssl/pem.h
pem2.h => ../../include/openssl/pem2.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making links in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
x509.h => ../../include/openssl/x509.h
x509_vfy.h => ../../include/openssl/x509_vfy.h
verify_extra_test.c => ../../test/verify_extra_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making links in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
x509v3.h => ../../include/openssl/x509v3.h
v3nametest.c => ../../test/v3nametest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making links in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
conf.h => ../../include/openssl/conf.h
conf_api.h => ../../include/openssl/conf_api.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making links in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
txt_db.h => ../../include/openssl/txt_db.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making links in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
pkcs7.h => ../../include/openssl/pkcs7.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making links in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
pkcs12.h => ../../include/openssl/pkcs12.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making links in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
comp.h => ../../include/openssl/comp.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making links in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
ocsp.h => ../../include/openssl/ocsp.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making links in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
ui.h => ../../include/openssl/ui.h
ui_compat.h => ../../include/openssl/ui_compat.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making links in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
krb5_asn.h => ../../include/openssl/krb5_asn.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making links in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
cms.h => ../../include/openssl/cms.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making links in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
pqueue.h => ../../include/openssl/pqueue.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making links in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
ts.h => ../../include/openssl/ts.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making links in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
srp.h => ../../include/openssl/srp.h
srptest.c => ../../test/srptest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making links in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
cmac.h => ../../include/openssl/cmac.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making links in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
ssl.h => ../include/openssl/ssl.h
ssl2.h => ../include/openssl/ssl2.h
ssl3.h => ../include/openssl/ssl3.h
ssl23.h => ../include/openssl/ssl23.h
tls1.h => ../include/openssl/tls1.h
dtls1.h => ../include/openssl/dtls1.h
kssl.h => ../include/openssl/kssl.h
srtp.h => ../include/openssl/srtp.h
ssltest.c => ../test/ssltest.c
heartbeat_test.c => ../test/heartbeat_test.c
clienthellotest.c => ../test/clienthellotest.c
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making links in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
making links in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
make[3]: Nothing to be done for 'links'.
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making links in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making links in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making links in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
generating dummy tests (if needed)...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
ideatest.c => dummytest.c
md2test.c => dummytest.c
rc5test.c => dummytest.c
mdc2test.c => dummytest.c
jpaketest.c => dummytest.c
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
make[1]: Leaving directory '/«PKGBUILDDIR»'

Configured for debian-armhf.

*** Because of configuration changes, you MUST do the following before
*** building:

	make depend
make depend
make[1]: Entering directory '/«PKGBUILDDIR»'
making depend in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
making depend in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  o_names.c obj_dat.c obj_lib.c obj_err.c obj_xref.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making depend in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  md4_dgst.c md4_one.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making depend in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  md5_dgst.c md5_one.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making depend in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  sha_dgst.c sha1dgst.c sha_one.c sha1_one.c sha256.c sha512.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making depend in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  hmac.c hm_ameth.c hm_pmeth.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making depend in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  rmd_dgst.c rmd_one.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making depend in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  wp_dgst.c wp_block.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making depend in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  cbc_cksm.c cbc_enc.c  cfb64enc.c cfb_enc.c ecb3_enc.c ecb_enc.c  enc_read.c enc_writ.c fcrypt.c ofb64enc.c ofb_enc.c  pcbc_enc.c qud_cksm.c rand_key.c rpc_enc.c  set_key.c des_enc.c fcrypt_b.c xcbc_enc.c str2key.c  cfb64ede.c ofb64ede.c ede_cbcm_enc.c des_old.c des_old2.c read2pwd.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making depend in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  aes_core.c aes_misc.c aes_ecb.c aes_cbc.c aes_cfb.c aes_ofb.c aes_ctr.c aes_ige.c aes_wrap.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making depend in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  rc2_ecb.c rc2_skey.c rc2_cbc.c rc2cfb64.c rc2ofb64.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making depend in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  rc4_skey.c rc4_enc.c rc4_utl.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making depend in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  bf_skey.c bf_ecb.c bf_enc.c bf_cfb64.c bf_ofb64.c 
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making depend in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  c_skey.c c_ecb.c c_enc.c c_cfb64.c c_ofb64.c 
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making depend in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  camellia.c cmll_misc.c cmll_ecb.c cmll_cbc.c cmll_ofb.c cmll_cfb.c cmll_ctr.c cmll_utl.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making depend in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  seed.c seed_ecb.c seed_cbc.c seed_cfb.c seed_ofb.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making depend in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  cbc128.c ctr128.c cts128.c cfb128.c ofb128.c gcm128.c ccm128.c xts128.c wrap128.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making depend in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  bn_add.c bn_div.c bn_exp.c bn_lib.c bn_ctx.c bn_mul.c bn_mod.c bn_print.c bn_rand.c bn_shift.c bn_word.c bn_blind.c bn_kron.c bn_sqrt.c bn_gcd.c bn_prime.c bn_err.c bn_sqr.c bn_asm.c bn_recp.c bn_mont.c bn_mpi.c bn_exp2.c bn_gf2m.c bn_nist.c bn_depr.c bn_const.c bn_x931p.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making depend in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  ec_lib.c ecp_smpl.c ecp_mont.c ecp_nist.c ec_cvt.c ec_mult.c ec_err.c ec_curve.c ec_check.c ec_print.c ec_asn1.c ec_key.c ec2_smpl.c ec2_mult.c ec_ameth.c ec_pmeth.c eck_prn.c ecp_nistp224.c ecp_nistp256.c ecp_nistp521.c ecp_nistputil.c ecp_oct.c ec2_oct.c ec_oct.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making depend in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  rsa_eay.c rsa_gen.c rsa_lib.c rsa_sign.c rsa_saos.c rsa_err.c rsa_pk1.c rsa_ssl.c rsa_none.c rsa_oaep.c rsa_chk.c rsa_null.c rsa_pss.c rsa_x931.c rsa_asn1.c rsa_depr.c rsa_ameth.c rsa_prn.c rsa_pmeth.c rsa_crpt.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making depend in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  dsa_gen.c dsa_key.c dsa_lib.c dsa_asn1.c dsa_vrf.c dsa_sign.c dsa_err.c dsa_ossl.c dsa_depr.c dsa_ameth.c dsa_pmeth.c dsa_prn.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making depend in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  ecs_lib.c ecs_asn1.c ecs_ossl.c ecs_sign.c ecs_vrf.c ecs_err.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making depend in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  dh_asn1.c dh_gen.c dh_key.c dh_lib.c dh_check.c dh_err.c dh_depr.c dh_ameth.c dh_pmeth.c dh_prn.c dh_rfc5114.c dh_kdf.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making depend in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  ech_lib.c ech_ossl.c ech_key.c ech_err.c ech_kdf.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making depend in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  dso_dl.c dso_dlfcn.c dso_err.c dso_lib.c dso_null.c dso_openssl.c dso_win32.c dso_vms.c dso_beos.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making depend in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  eng_err.c eng_lib.c eng_list.c eng_init.c eng_ctrl.c eng_table.c eng_pkey.c eng_fat.c eng_all.c tb_rsa.c tb_dsa.c tb_ecdsa.c tb_dh.c tb_ecdh.c tb_rand.c tb_store.c tb_cipher.c tb_digest.c tb_pkmeth.c tb_asnmth.c eng_openssl.c eng_cnf.c eng_dyn.c eng_cryptodev.c eng_rdrand.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making depend in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  buffer.c buf_str.c buf_err.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making depend in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  bio_lib.c bio_cb.c bio_err.c bss_mem.c bss_null.c bss_fd.c bss_file.c bss_sock.c bss_conn.c bf_null.c bf_buff.c b_print.c b_dump.c b_sock.c bss_acpt.c bf_nbio.c bss_log.c bss_bio.c bss_dgram.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making depend in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  stack.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making depend in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  lhash.c lh_stats.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making depend in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  md_rand.c randfile.c rand_lib.c rand_err.c rand_egd.c rand_win.c rand_unix.c rand_os2.c rand_nw.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making depend in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  err.c err_all.c err_prn.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making depend in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- encode.c digest.c evp_enc.c evp_key.c evp_acnf.c evp_cnf.c e_des.c e_bf.c e_idea.c e_des3.c e_camellia.c e_rc4.c e_aes.c names.c e_seed.c e_xcbc_d.c e_rc2.c e_cast.c e_rc5.c m_null.c m_md2.c m_md4.c m_md5.c m_sha.c m_sha1.c m_wp.c m_dss.c m_dss1.c m_mdc2.c m_ripemd.c m_ecdsa.c p_open.c p_seal.c p_sign.c p_verify.c p_lib.c p_enc.c p_dec.c bio_md.c bio_b64.c bio_enc.c evp_err.c e_null.c c_all.c c_allc.c c_alld.c evp_lib.c bio_ok.c evp_pkey.c evp_pbe.c p5_crpt.c p5_crpt2.c e_old.c pmeth_lib.c pmeth_fn.c pmeth_gn.c m_sigver.c e_aes_cbc_hmac_sha1.c e_aes_cbc_hmac_sha256.c e_rc4_hmac_md5.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making depend in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  a_object.c a_bitstr.c a_utctm.c a_gentm.c a_time.c a_int.c a_octet.c a_print.c a_type.c a_set.c a_dup.c a_d2i_fp.c a_i2d_fp.c a_enum.c a_utf8.c a_sign.c a_digest.c a_verify.c a_mbstr.c a_strex.c x_algor.c x_val.c x_pubkey.c x_sig.c x_req.c x_attrib.c x_bignum.c x_long.c x_name.c x_x509.c x_x509a.c x_crl.c x_info.c x_spki.c nsseq.c x_nx509.c d2i_pu.c d2i_pr.c i2d_pu.c i2d_pr.c t_req.c t_x509.c t_x509a.c t_crl.c t_pkey.c t_spki.c t_bitst.c tasn_new.c tasn_fre.c tasn_enc.c tasn_dec.c tasn_utl.c tasn_typ.c tasn_prn.c ameth_lib.c f_int.c f_string.c n_pkey.c f_enum.c x_pkey.c a_bool.c x_exten.c bio_asn1.c bio_ndef.c asn_mime.c asn1_gen.c asn1_par.c asn1_lib.c asn1_err.c a_bytes.c a_strnid.c evp_asn1.c asn_pack.c p5_pbe.c p5_pbev2.c p8_pkey.c asn_moid.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making depend in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- pem_sign.c pem_seal.c pem_info.c pem_lib.c pem_all.c pem_err.c pem_x509.c pem_xaux.c pem_oth.c pem_pk8.c pem_pkey.c pvkfmt.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making depend in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  x509_def.c x509_d2.c x509_r2x.c x509_cmp.c x509_obj.c x509_req.c x509spki.c x509_vfy.c x509_set.c x509cset.c x509rset.c x509_err.c x509name.c x509_v3.c x509_ext.c x509_att.c x509type.c x509_lu.c x_all.c x509_txt.c x509_trs.c by_file.c by_dir.c x509_vpm.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making depend in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  v3_bcons.c v3_bitst.c v3_conf.c v3_extku.c v3_ia5.c v3_lib.c v3_prn.c v3_utl.c v3err.c v3_genn.c v3_alt.c v3_skey.c v3_akey.c v3_pku.c v3_int.c v3_enum.c v3_sxnet.c v3_cpols.c v3_crld.c v3_purp.c v3_info.c v3_ocsp.c v3_akeya.c v3_pmaps.c v3_pcons.c v3_ncons.c v3_pcia.c v3_pci.c pcy_cache.c pcy_node.c pcy_data.c pcy_map.c pcy_tree.c pcy_lib.c v3_asid.c v3_addr.c v3_scts.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making depend in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- conf_err.c conf_lib.c conf_api.c conf_def.c conf_mod.c conf_mall.c conf_sap.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making depend in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  txt_db.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making depend in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  pk7_asn1.c pk7_lib.c pkcs7err.c pk7_doit.c pk7_smime.c pk7_attr.c pk7_mime.c bio_pk7.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making depend in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  p12_add.c p12_asn.c p12_attr.c p12_crpt.c p12_crt.c p12_decr.c p12_init.c p12_key.c p12_kiss.c p12_mutl.c p12_utl.c p12_npas.c pk12err.c p12_p8d.c p12_p8e.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making depend in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- comp_lib.c comp_err.c c_rle.c c_zlib.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making depend in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- ocsp_asn.c ocsp_ext.c ocsp_ht.c ocsp_lib.c ocsp_cl.c ocsp_srv.c ocsp_prn.c ocsp_vfy.c ocsp_err.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making depend in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  ui_err.c ui_lib.c ui_openssl.c ui_util.c ui_compat.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making depend in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- krb5_asn.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making depend in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  cms_lib.c cms_asn1.c cms_att.c cms_io.c cms_smime.c cms_err.c cms_sd.c cms_dd.c cms_cd.c cms_env.c cms_enc.c cms_ess.c cms_pwri.c cms_kari.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making depend in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  pqueue.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making depend in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE -- ts_err.c ts_req_utils.c ts_req_print.c ts_rsp_utils.c ts_rsp_print.c ts_rsp_sign.c ts_rsp_verify.c ts_verify_ctx.c ts_lib.c ts_conf.c ts_asn1.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making depend in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  srp_lib.c srp_vfy.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making depend in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
../../util/domd ../.. -MD gcc -- -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_NO_DEPRECATED -DOPENSSL_NO_EC_NISTP_64_GCC_128 -DOPENSSL_NO_GMP -DOPENSSL_NO_IDEA -DOPENSSL_NO_JPAKE -DOPENSSL_NO_LIBUNBOUND -DOPENSSL_NO_MD2 -DOPENSSL_NO_MDC2 -DOPENSSL_NO_RC5 -DOPENSSL_NO_SCTP -DOPENSSL_NO_SSL_TRACE -DOPENSSL_NO_SSL2 -DOPENSSL_NO_SSL3 -DOPENSSL_NO_SSL3_METHOD -DOPENSSL_NO_STORE --  cmac.c cm_ameth.c cm_pmeth.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making depend in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making depend in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
making depend in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making depend in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making depend in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making depend in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'depend'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
make[1]: Leaving directory '/«PKGBUILDDIR»'
make -f Makefile all
make[1]: Entering directory '/«PKGBUILDDIR»'
making all in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
/usr/bin/perl ../util/mkbuildinf.pl "gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM" "debian-armhf" >buildinf.h
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cryptlib.o cryptlib.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o mem.o mem.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o mem_dbg.o mem_dbg.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cversion.o cversion.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ex_data.o ex_data.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cpt_err.o cpt_err.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ebcdic.o ebcdic.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o uid.o uid.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_time.o o_time.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_str.o o_str.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_dir.o o_dir.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_fips.o o_fips.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_init.o o_init.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o fips_ers.o fips_ers.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o armcap.o armcap.c
gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o armv4cpuid.o armv4cpuid.S
ar  r ../libcrypto.a cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o o_fips.o o_init.o fips_ers.o armcap.o armv4cpuid.o
ar: creating ../libcrypto.a
test -z "" || ar  r ../libcrypto.a fipscanister.o
/usr/bin/ranlib ../libcrypto.a || echo Never mind.
making all in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_names.o o_names.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_dat.o obj_dat.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_lib.o obj_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_err.o obj_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_xref.o obj_xref.c
ar  r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o obj_xref.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making all in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md4_dgst.o md4_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md4_one.o md4_one.c
ar  r ../../libcrypto.a md4_dgst.o md4_one.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making all in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md5_dgst.o md5_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md5_one.o md5_one.c
ar  r ../../libcrypto.a md5_dgst.o md5_one.o 
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making all in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha_dgst.o sha_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha1dgst.o sha1dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha_one.o sha_one.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha1_one.o sha1_one.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha256.o sha256.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha512.o sha512.c
/usr/bin/perl asm/sha1-armv4-large.pl void sha1-armv4-large.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o sha1-armv4-large.o sha1-armv4-large.S
/usr/bin/perl asm/sha256-armv4.pl void sha256-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o sha256-armv4.o sha256-armv4.S
/usr/bin/perl asm/sha512-armv4.pl void sha512-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o sha512-armv4.o sha512-armv4.S
ar  r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making all in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hmac.o hmac.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hm_ameth.o hm_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hm_pmeth.o hm_pmeth.c
ar  r ../../libcrypto.a hmac.o hm_ameth.o hm_pmeth.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making all in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rmd_dgst.o rmd_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rmd_one.o rmd_one.c
ar  r ../../libcrypto.a rmd_dgst.o rmd_one.o 
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making all in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wp_dgst.o wp_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wp_block.o wp_block.c
ar  r ../../libcrypto.a wp_dgst.o wp_block.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making all in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o set_key.o set_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecb_enc.o ecb_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cbc_enc.o cbc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecb3_enc.o ecb3_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb64enc.o cfb64enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb64ede.o cfb64ede.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb_enc.o cfb_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb64ede.o ofb64ede.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enc_read.o enc_read.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enc_writ.o enc_writ.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb64enc.o ofb64enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb_enc.o ofb_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o str2key.o str2key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcbc_enc.o pcbc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o qud_cksm.o qud_cksm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_key.o rand_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o des_enc.o des_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o fcrypt_b.o fcrypt_b.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o fcrypt.o fcrypt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o xcbc_enc.o xcbc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rpc_enc.o rpc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cbc_cksm.o cbc_cksm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ede_cbcm_enc.o ede_cbcm_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o des_old.o des_old.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o des_old2.o des_old2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o read2pwd.o read2pwd.c
ar  r ../../libcrypto.a set_key.o  ecb_enc.o  cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o  ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o  str2key.o  pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o  cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making all in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_misc.o aes_misc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ecb.o aes_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_cfb.o aes_cfb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ofb.o aes_ofb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ctr.o aes_ctr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ige.o aes_ige.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_wrap.o aes_wrap.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_cbc.o aes_cbc.c
/usr/bin/perl asm/aes-armv4.pl void > aes-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o aes-armv4.o aes-armv4.S
/usr/bin/perl asm/bsaes-armv7.pl void bsaes-armv7.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o bsaes-armv7.o bsaes-armv7.S
/usr/bin/perl asm/aesv8-armx.pl void aesv8-armx.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o aesv8-armx.o aesv8-armx.S
ar  r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_wrap.o aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making all in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2_ecb.o rc2_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2_skey.o rc2_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2_cbc.o rc2_cbc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2cfb64.o rc2cfb64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2ofb64.o rc2ofb64.c
ar  r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making all in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4_enc.o rc4_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4_skey.o rc4_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4_utl.o rc4_utl.c
ar  r ../../libcrypto.a rc4_enc.o rc4_skey.o rc4_utl.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making all in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_skey.o bf_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_ecb.o bf_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_enc.o bf_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_cfb64.o bf_cfb64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_ofb64.o bf_ofb64.c
ar  r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making all in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_skey.o c_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_ecb.o c_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_enc.o c_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_cfb64.o c_cfb64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_ofb64.o c_ofb64.c
ar  r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making all in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_ecb.o cmll_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_ofb.o cmll_ofb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_cfb.o cmll_cfb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_ctr.o cmll_ctr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_utl.o cmll_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o camellia.o camellia.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_misc.o cmll_misc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_cbc.o cmll_cbc.c
ar  r ../../libcrypto.a cmll_ecb.o cmll_ofb.o cmll_cfb.o cmll_ctr.o cmll_utl.o camellia.o cmll_misc.o cmll_cbc.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making all in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed.o seed.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_ecb.o seed_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_cbc.o seed_cbc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_cfb.o seed_cfb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_ofb.o seed_ofb.c
ar  r ../../libcrypto.a seed.o seed_ecb.o seed_cbc.o seed_cfb.o seed_ofb.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making all in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cbc128.o cbc128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ctr128.o ctr128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cts128.o cts128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb128.o cfb128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb128.o ofb128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gcm128.o gcm128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ccm128.o ccm128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o xts128.o xts128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wrap128.o wrap128.c
/usr/bin/perl asm/ghash-armv4.pl void ghash-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o ghash-armv4.o ghash-armv4.S
/usr/bin/perl asm/ghashv8-armx.pl void ghashv8-armx.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o ghashv8-armx.o ghashv8-armx.S
ar  r ../../libcrypto.a cbc128.o ctr128.o cts128.o cfb128.o ofb128.o gcm128.o ccm128.o xts128.o wrap128.o ghash-armv4.o ghashv8-armx.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making all in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_add.o bn_add.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_div.o bn_div.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_exp.o bn_exp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_lib.o bn_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_ctx.o bn_ctx.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mul.o bn_mul.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mod.o bn_mod.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_print.o bn_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_rand.o bn_rand.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_shift.o bn_shift.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_word.o bn_word.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_blind.o bn_blind.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_kron.o bn_kron.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_sqrt.o bn_sqrt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_gcd.o bn_gcd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_prime.o bn_prime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_err.o bn_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_sqr.o bn_sqr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_asm.o bn_asm.c
/usr/bin/perl asm/armv4-mont.pl void armv4-mont.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o armv4-mont.o armv4-mont.S
/usr/bin/perl asm/armv4-gf2m.pl void armv4-gf2m.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o armv4-gf2m.o armv4-gf2m.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_recp.o bn_recp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mont.o bn_mont.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mpi.o bn_mpi.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_exp2.o bn_exp2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_gf2m.o bn_gf2m.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_nist.o bn_nist.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_depr.o bn_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_const.o bn_const.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_x931p.o bn_x931p.c
ar  r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o armv4-mont.o armv4-gf2m.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_const.o bn_x931p.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making all in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_lib.o ec_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_smpl.o ecp_smpl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_mont.o ecp_mont.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nist.o ecp_nist.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_cvt.o ec_cvt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_mult.o ec_mult.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_err.o ec_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_curve.o ec_curve.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_check.o ec_check.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_print.o ec_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_asn1.o ec_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_key.o ec_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec2_smpl.o ec2_smpl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec2_mult.o ec2_mult.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_ameth.o ec_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_pmeth.o ec_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eck_prn.o eck_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistp224.o ecp_nistp224.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistp256.o ecp_nistp256.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistp521.o ecp_nistp521.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistputil.o ecp_nistputil.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_oct.o ecp_oct.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec2_oct.o ec2_oct.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_oct.o ec_oct.c
ar  r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o ec_ameth.o ec_pmeth.o eck_prn.o ecp_nistp224.o ecp_nistp256.o ecp_nistp521.o ecp_nistputil.o ecp_oct.o ec2_oct.o ec_oct.o 
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making all in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_eay.o rsa_eay.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_gen.o rsa_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_lib.o rsa_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_sign.o rsa_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_saos.o rsa_saos.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_err.o rsa_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_pk1.o rsa_pk1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_ssl.o rsa_ssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_none.o rsa_none.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_oaep.o rsa_oaep.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_chk.o rsa_chk.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_null.o rsa_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_pss.o rsa_pss.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_x931.o rsa_x931.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_asn1.o rsa_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_depr.o rsa_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_ameth.o rsa_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_prn.o rsa_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_pmeth.o rsa_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_crpt.o rsa_crpt.c
ar  r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_asn1.o rsa_depr.o rsa_ameth.o rsa_prn.o rsa_pmeth.o rsa_crpt.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making all in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_gen.o dsa_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_key.o dsa_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_lib.o dsa_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_asn1.o dsa_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_vrf.o dsa_vrf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_sign.o dsa_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_err.o dsa_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_ossl.o dsa_ossl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_depr.o dsa_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_ameth.o dsa_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_pmeth.o dsa_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_prn.o dsa_prn.c
ar  r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o dsa_ameth.o dsa_pmeth.o dsa_prn.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making all in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_lib.o ecs_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_asn1.o ecs_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_ossl.o ecs_ossl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_sign.o ecs_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_vrf.o ecs_vrf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_err.o ecs_err.c
ar  r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making all in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_asn1.o dh_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_gen.o dh_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_key.o dh_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_lib.o dh_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_check.o dh_check.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_err.o dh_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_depr.o dh_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_ameth.o dh_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_pmeth.o dh_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_prn.o dh_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_rfc5114.o dh_rfc5114.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_kdf.o dh_kdf.c
ar  r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o dh_ameth.o dh_pmeth.o dh_prn.o dh_rfc5114.o dh_kdf.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making all in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_lib.o ech_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_ossl.o ech_ossl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_key.o ech_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_err.o ech_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_kdf.o ech_kdf.c
ar  r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o ech_kdf.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making all in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_dl.o dso_dl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_dlfcn.o dso_dlfcn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_err.o dso_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_lib.o dso_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_null.o dso_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_openssl.o dso_openssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_win32.o dso_win32.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_vms.o dso_vms.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_beos.o dso_beos.c
ar  r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o dso_beos.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making all in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_err.o eng_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_lib.o eng_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_list.o eng_list.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_init.o eng_init.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_ctrl.o eng_ctrl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_table.o eng_table.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_pkey.o eng_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_fat.o eng_fat.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_all.o eng_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_rsa.o tb_rsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_dsa.o tb_dsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_ecdsa.o tb_ecdsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_dh.o tb_dh.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_ecdh.o tb_ecdh.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_rand.o tb_rand.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_store.o tb_store.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_cipher.o tb_cipher.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_digest.o tb_digest.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_pkmeth.o tb_pkmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_asnmth.o tb_asnmth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_openssl.o eng_openssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_cnf.o eng_cnf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_dyn.o eng_dyn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_cryptodev.o eng_cryptodev.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_rdrand.o eng_rdrand.c
ar  r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o tb_pkmeth.o tb_asnmth.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_rdrand.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making all in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o buffer.o buffer.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o buf_str.o buf_str.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o buf_err.o buf_err.c
ar  r ../../libcrypto.a buffer.o buf_str.o buf_err.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making all in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_lib.o bio_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_cb.o bio_cb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_err.o bio_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_mem.o bss_mem.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_null.o bss_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_fd.o bss_fd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_file.o bss_file.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_sock.o bss_sock.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_conn.o bss_conn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_null.o bf_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_buff.o bf_buff.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o b_print.o b_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o b_dump.o b_dump.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o b_sock.o b_sock.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_acpt.o bss_acpt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_nbio.o bf_nbio.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_log.o bss_log.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_bio.o bss_bio.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_dgram.o bss_dgram.c
ar  r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making all in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o stack.o stack.c
ar  r ../../libcrypto.a stack.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making all in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o lhash.o lhash.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o lh_stats.o lh_stats.c
ar  r ../../libcrypto.a lhash.o lh_stats.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making all in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md_rand.o md_rand.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o randfile.o randfile.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_lib.o rand_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_err.o rand_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_egd.o rand_egd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_win.o rand_win.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_unix.o rand_unix.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_os2.o rand_os2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_nw.o rand_nw.c
ar  r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making all in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o err.o err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o err_all.o err_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o err_prn.o err_prn.c
ar  r ../../libcrypto.a err.o err_all.o err_prn.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making all in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o encode.o encode.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o digest.o digest.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_enc.o evp_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_key.o evp_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_acnf.o evp_acnf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_cnf.o evp_cnf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_des.o e_des.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_bf.o e_bf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_idea.o e_idea.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_des3.o e_des3.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_camellia.o e_camellia.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc4.o e_rc4.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aes.o e_aes.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o names.o names.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_seed.o e_seed.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_xcbc_d.o e_xcbc_d.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc2.o e_rc2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_cast.o e_cast.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc5.o e_rc5.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_null.o m_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_md2.o m_md2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_md4.o m_md4.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_md5.o m_md5.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_sha.o m_sha.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_sha1.o m_sha1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_wp.o m_wp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_dss.o m_dss.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_dss1.o m_dss1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_mdc2.o m_mdc2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_ripemd.o m_ripemd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_ecdsa.o m_ecdsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_open.o p_open.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_seal.o p_seal.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_sign.o p_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_verify.o p_verify.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_lib.o p_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_enc.o p_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_dec.o p_dec.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_md.o bio_md.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_b64.o bio_b64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_enc.o bio_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_err.o evp_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_null.o e_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_all.o c_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_allc.o c_allc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_alld.o c_alld.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_lib.o evp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_ok.o bio_ok.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_pkey.o evp_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_pbe.o evp_pbe.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_crpt.o p5_crpt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_crpt2.o p5_crpt2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_old.o e_old.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pmeth_lib.o pmeth_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pmeth_fn.o pmeth_fn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pmeth_gn.o pmeth_gn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_sigver.o m_sigver.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aes_cbc_hmac_sha1.o e_aes_cbc_hmac_sha1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aes_cbc_hmac_sha256.o e_aes_cbc_hmac_sha256.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc4_hmac_md5.o e_rc4_hmac_md5.c
ar  r ../../libcrypto.a encode.o digest.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_wp.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o pmeth_lib.o pmeth_fn.o pmeth_gn.o m_sigver.o e_aes_cbc_hmac_sha1.o e_aes_cbc_hmac_sha256.o e_rc4_hmac_md5.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making all in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_object.o a_object.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_bitstr.o a_bitstr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_utctm.o a_utctm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_gentm.o a_gentm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_time.o a_time.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_int.o a_int.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_octet.o a_octet.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_print.o a_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_type.o a_type.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_set.o a_set.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_dup.o a_dup.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_d2i_fp.o a_d2i_fp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_i2d_fp.o a_i2d_fp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_enum.o a_enum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_utf8.o a_utf8.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_sign.o a_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_digest.o a_digest.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_verify.o a_verify.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_mbstr.o a_mbstr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_strex.o a_strex.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_algor.o x_algor.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_val.o x_val.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_pubkey.o x_pubkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_sig.o x_sig.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_req.o x_req.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_attrib.o x_attrib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_bignum.o x_bignum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_long.o x_long.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_name.o x_name.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_x509.o x_x509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_x509a.o x_x509a.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_crl.o x_crl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_info.o x_info.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_spki.o x_spki.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o nsseq.o nsseq.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_nx509.o x_nx509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d2i_pu.o d2i_pu.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d2i_pr.o d2i_pr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o i2d_pu.o i2d_pu.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o i2d_pr.o i2d_pr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_req.o t_req.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_x509.o t_x509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_x509a.o t_x509a.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_crl.o t_crl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_pkey.o t_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_spki.o t_spki.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_bitst.o t_bitst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_new.o tasn_new.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_fre.o tasn_fre.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_enc.o tasn_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_dec.o tasn_dec.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_utl.o tasn_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_typ.o tasn_typ.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_prn.o tasn_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ameth_lib.o ameth_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o f_int.o f_int.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o f_string.o f_string.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o n_pkey.o n_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o f_enum.o f_enum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_pkey.o x_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_bool.o a_bool.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_exten.o x_exten.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_asn1.o bio_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_ndef.o bio_ndef.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn_mime.o asn_mime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_gen.o asn1_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_par.o asn1_par.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_lib.o asn1_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_err.o asn1_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_bytes.o a_bytes.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_strnid.o a_strnid.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_asn1.o evp_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn_pack.o asn_pack.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_pbe.o p5_pbe.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_pbev2.o p5_pbev2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p8_pkey.o p8_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn_moid.o asn_moid.c
ar  r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o x_nx509.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o tasn_prn.o ameth_lib.o f_int.o f_string.o n_pkey.o f_enum.o x_pkey.o a_bool.o x_exten.o bio_asn1.o bio_ndef.o asn_mime.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making all in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_sign.o pem_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_seal.o pem_seal.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_info.o pem_info.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_lib.o pem_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_all.o pem_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_err.o pem_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_x509.o pem_x509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_xaux.o pem_xaux.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_oth.o pem_oth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_pk8.o pem_pk8.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_pkey.o pem_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pvkfmt.o pvkfmt.c
ar  r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o pvkfmt.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making all in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_def.o x509_def.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_d2.o x509_d2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_r2x.o x509_r2x.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_cmp.o x509_cmp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_obj.o x509_obj.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_req.o x509_req.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509spki.o x509spki.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_vfy.o x509_vfy.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_set.o x509_set.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509cset.o x509cset.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509rset.o x509rset.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_err.o x509_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509name.o x509name.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_v3.o x509_v3.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_ext.o x509_ext.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_att.o x509_att.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509type.o x509type.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_lu.o x509_lu.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_all.o x_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_txt.o x509_txt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_trs.o x509_trs.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o by_file.o by_file.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o by_dir.o by_dir.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_vpm.o x509_vpm.c
ar  r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making all in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_bcons.o v3_bcons.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_bitst.o v3_bitst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_conf.o v3_conf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_extku.o v3_extku.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_ia5.o v3_ia5.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_lib.o v3_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_prn.o v3_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_utl.o v3_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3err.o v3err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_genn.o v3_genn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_alt.o v3_alt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_skey.o v3_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_akey.o v3_akey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pku.o v3_pku.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_int.o v3_int.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_enum.o v3_enum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_sxnet.o v3_sxnet.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_cpols.o v3_cpols.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_crld.o v3_crld.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_purp.o v3_purp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_info.o v3_info.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_ocsp.o v3_ocsp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_akeya.o v3_akeya.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pmaps.o v3_pmaps.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pcons.o v3_pcons.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_ncons.o v3_ncons.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pcia.o v3_pcia.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pci.o v3_pci.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_cache.o pcy_cache.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_node.o pcy_node.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_data.o pcy_data.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_map.o pcy_map.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_tree.o pcy_tree.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_lib.o pcy_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_asid.o v3_asid.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_addr.o v3_addr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_scts.o v3_scts.c
ar  r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o v3_scts.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making all in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_err.o conf_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_lib.o conf_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_api.o conf_api.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_def.o conf_def.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_mod.o conf_mod.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_mall.o conf_mall.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_sap.o conf_sap.c
ar  r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making all in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o txt_db.o txt_db.c
ar  r ../../libcrypto.a txt_db.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making all in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_asn1.o pk7_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_lib.o pk7_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs7err.o pkcs7err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_doit.o pk7_doit.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_smime.o pk7_smime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_attr.o pk7_attr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_mime.o pk7_mime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_pk7.o bio_pk7.c
ar  r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o bio_pk7.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making all in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_add.o p12_add.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_asn.o p12_asn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_attr.o p12_attr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_crpt.o p12_crpt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_crt.o p12_crt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_decr.o p12_decr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_init.o p12_init.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_key.o p12_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_kiss.o p12_kiss.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_mutl.o p12_mutl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_utl.o p12_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_npas.o p12_npas.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk12err.o pk12err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_p8d.o p12_p8d.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_p8e.o p12_p8e.c
ar  r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making all in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o comp_lib.o comp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o comp_err.o comp_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_rle.o c_rle.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_zlib.o c_zlib.c
ar  r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making all in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_asn.o ocsp_asn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_ext.o ocsp_ext.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_ht.o ocsp_ht.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_lib.o ocsp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_cl.o ocsp_cl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_srv.o ocsp_srv.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_prn.o ocsp_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_vfy.o ocsp_vfy.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_err.o ocsp_err.c
ar  r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making all in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_err.o ui_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_lib.o ui_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_openssl.o ui_openssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_util.o ui_util.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_compat.o ui_compat.c
ar  r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making all in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o krb5_asn.o krb5_asn.c
ar  r ../../libcrypto.a krb5_asn.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making all in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_lib.o cms_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_asn1.o cms_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_att.o cms_att.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_io.o cms_io.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_smime.o cms_smime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_err.o cms_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_sd.o cms_sd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_dd.o cms_dd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_cd.o cms_cd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_env.o cms_env.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_enc.o cms_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_ess.o cms_ess.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_pwri.o cms_pwri.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_kari.o cms_kari.c
ar  r ../../libcrypto.a cms_lib.o cms_asn1.o cms_att.o cms_io.o cms_smime.o cms_err.o cms_sd.o cms_dd.o cms_cd.o cms_env.o cms_enc.o cms_ess.o cms_pwri.o cms_kari.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making all in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pqueue.o pqueue.c
ar  r ../../libcrypto.a pqueue.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making all in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_err.o ts_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_req_utils.o ts_req_utils.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_req_print.o ts_req_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_utils.o ts_rsp_utils.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_print.o ts_rsp_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_sign.o ts_rsp_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_verify.o ts_rsp_verify.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_verify_ctx.o ts_verify_ctx.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_lib.o ts_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_conf.o ts_conf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_asn1.o ts_asn1.c
ar  r ../../libcrypto.a ts_err.o ts_req_utils.o ts_req_print.o ts_rsp_utils.o ts_rsp_print.o ts_rsp_sign.o ts_rsp_verify.o ts_verify_ctx.o ts_lib.o ts_conf.o ts_asn1.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making all in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srp_lib.o srp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srp_vfy.o srp_vfy.c
ar  r ../../libcrypto.a srp_lib.o srp_vfy.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making all in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmac.o cmac.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cm_ameth.o cm_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cm_pmeth.o cm_pmeth.c
ar  r ../../libcrypto.a cmac.o cm_ameth.o cm_pmeth.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
if [ -n "" ]; then \
	(cd ..; make libcrypto.so.1.0.2); \
fi
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making all in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_4758cca.o e_4758cca.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aep.o e_aep.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_atalla.o e_atalla.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_cswift.o e_cswift.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_gmp.o e_gmp.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_chil.o e_chil.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_nuron.o e_nuron.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_sureware.o e_sureware.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_ubsec.o e_ubsec.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_padlock.o e_padlock.c
gcc -I../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_capi.o e_capi.c
echo 

making all in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_gost_err.o e_gost_err.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost2001_keyx.o gost2001_keyx.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost2001.o gost2001.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost89.o gost89.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost94_keyx.o gost94_keyx.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_ameth.o gost_ameth.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_asn1.o gost_asn1.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_crypt.o gost_crypt.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_ctl.o gost_ctl.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_eng.o gost_eng.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gosthash.o gosthash.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_keywrap.o gost_keywrap.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_md.o gost_md.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_params.o gost_params.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_pmeth.o gost_pmeth.c
gcc -I../../include -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_sign.o gost_sign.c
if [ -n "" ]; then \
	make -f ../../Makefile.shared -e \
		LIBNAME=gost \
		LIBEXTRAS='e_gost_err.o gost2001_keyx.o gost2001.o gost89.o gost94_keyx.o gost_ameth.o gost_asn1.o gost_crypt.o gost_ctl.o gost_eng.o gosthash.o gost_keywrap.o gost_md.o gost_params.o gost_pmeth.o gost_sign.o' \
		LIBDEPS='-L../.. -lcrypto' \
		link_o.linux-shared; \
else \
	ar  r ../../libcrypto.a e_gost_err.o gost2001_keyx.o gost2001.o gost89.o gost94_keyx.o gost_ameth.o gost_asn1.o gost_crypt.o gost_ctl.o gost_eng.o gosthash.o gost_keywrap.o gost_md.o gost_params.o gost_pmeth.o gost_sign.o; \
fi
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making all in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_meth.o s2_meth.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_srvr.o s2_srvr.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_clnt.o s2_clnt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_lib.o s2_lib.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_enc.o s2_enc.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_pkt.o s2_pkt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_meth.o s3_meth.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_srvr.o s3_srvr.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_clnt.o s3_clnt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_lib.o s3_lib.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_enc.o s3_enc.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_pkt.o s3_pkt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_both.o s3_both.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_cbc.o s3_cbc.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_meth.o s23_meth.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_srvr.o s23_srvr.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_clnt.o s23_clnt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_lib.o s23_lib.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_pkt.o s23_pkt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_meth.o t1_meth.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_srvr.o t1_srvr.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_clnt.o t1_clnt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_lib.o t1_lib.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_enc.o t1_enc.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_ext.o t1_ext.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_meth.o d1_meth.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_srvr.o d1_srvr.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_clnt.o d1_clnt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_lib.o d1_lib.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_pkt.o d1_pkt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_both.o d1_both.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_srtp.o d1_srtp.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_lib.o ssl_lib.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_err2.o ssl_err2.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_cert.o ssl_cert.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_sess.o ssl_sess.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_ciph.o ssl_ciph.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_stat.o ssl_stat.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_rsa.o ssl_rsa.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_asn1.o ssl_asn1.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_txt.o ssl_txt.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_algs.o ssl_algs.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_conf.o ssl_conf.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_ssl.o bio_ssl.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_err.o ssl_err.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o kssl.o kssl.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_reneg.o t1_reneg.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tls_srp.o tls_srp.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_trce.o t1_trce.c
gcc -I../crypto -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_utst.o ssl_utst.c
ar  r ../libssl.a s2_meth.o  s2_srvr.o  s2_clnt.o  s2_lib.o  s2_enc.o s2_pkt.o s3_meth.o  s3_srvr.o  s3_clnt.o  s3_lib.o  s3_enc.o s3_pkt.o s3_both.o s3_cbc.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o          s23_pkt.o t1_meth.o   t1_srvr.o t1_clnt.o  t1_lib.o  t1_enc.o t1_ext.o d1_meth.o   d1_srvr.o d1_clnt.o  d1_lib.o  d1_pkt.o d1_both.o d1_srtp.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o ssl_conf.o bio_ssl.o ssl_err.o kssl.o t1_reneg.o tls_srp.o t1_trce.o ssl_utst.o
ar: creating ../libssl.a
/usr/bin/ranlib ../libssl.a || echo Never mind.
if [ -n "" ]; then \
	(cd ..; make libssl.so.1.0.2); \
fi
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making all in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o verify.o verify.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1pars.o asn1pars.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o req.o req.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dgst.o dgst.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh.o dh.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dhparam.o dhparam.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enc.o enc.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o passwd.o passwd.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gendh.o gendh.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o errstr.o errstr.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ca.o ca.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs7.o pkcs7.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o crl2p7.o crl2p7.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o crl.o crl.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa.o rsa.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsautl.o rsautl.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa.o dsa.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsaparam.o dsaparam.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec.o ec.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecparam.o ecparam.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509.o x509.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o genrsa.o genrsa.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gendsa.o gendsa.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o genpkey.o genpkey.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_server.o s_server.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_client.o s_client.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o speed.o speed.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_time.o s_time.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o apps.o apps.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_cb.o s_cb.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_socket.o s_socket.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o app_rand.o app_rand.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o version.o version.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sess_id.o sess_id.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ciphers.o ciphers.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o nseq.o nseq.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs12.o pkcs12.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs8.o pkcs8.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkey.o pkey.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkeyparam.o pkeyparam.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkeyutl.o pkeyutl.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o spkac.o spkac.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o smime.o smime.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms.o cms.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand.o rand.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o engine.o engine.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp.o ocsp.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o prime.o prime.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts.o ts.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srp.o srp.c
gcc -DMONOLITH -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o openssl.o openssl.c
rm -f openssl
shlib_target=; if [ -n "" ]; then \
	shlib_target="linux-shared"; \
elif [ -n "" ]; then \
  FIPSLD_CC="gcc"; CC=/usr/local/ssl/fips-2.0/bin/fipsld; export CC FIPSLD_CC; \
fi; \
LIBRARIES="-L.. -lssl  -L.. -lcrypto" ; \
make -f ../Makefile.shared -e \
	APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o genpkey.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o pkey.o pkeyparam.o pkeyutl.o spkac.o smime.o cms.o rand.o engine.o ocsp.o prime.o ts.o srp.o" \
	LIBDEPS=" $LIBRARIES -ldl" \
	link_app.${shlib_target}
make[3]: Entering directory '/«PKGBUILDDIR»/apps'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl  -L.. -lcrypto -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=openssl} openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o genpkey.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o pkey.o pkeyparam.o pkeyutl.o spkac.o smime.o cms.o rand.o engine.o ocsp.o prime.o ts.o srp.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/apps'
make[3]: Entering directory '/«PKGBUILDDIR»'
Doing certs/demo
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making all in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bntest.o bntest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bntest} bntest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ectest.o ectest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ectest} ectest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecdsatest.o ecdsatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdsatest} ecdsatest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecdhtest.o ecdhtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ecdhtest} ecdhtest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ideatest.o ideatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ideatest} ideatest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md2test.o md2test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md2test} md2test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md4test.o md4test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md4test} md4test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md5test.o md5test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=md5test} md5test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hmactest.o hmactest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=hmactest} hmactest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wp_test.o wp_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=wp_test} wp_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2test.o rc2test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc2test} rc2test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4test.o rc4test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc4test} rc4test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc5test.o rc5test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rc5test} rc5test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o destest.o destest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=destest} destest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o shatest.o shatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=shatest} shatest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha1test.o sha1test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha1test} sha1test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha256t.o sha256t.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha256t} sha256t.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha512t.o sha512t.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=sha512t} sha512t.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o mdc2test.o mdc2test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=mdc2test} mdc2test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rmdtest.o rmdtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rmdtest} rmdtest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o randtest.o randtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=randtest} randtest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dhtest.o dhtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dhtest} dhtest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enginetest.o enginetest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=enginetest} enginetest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bftest.o bftest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=bftest} bftest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o casttest.o casttest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=casttest} casttest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssltest.o ssltest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=ssltest} ssltest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o exptest.o exptest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=exptest} exptest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsatest.o dsatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dsatest} dsatest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_test.o rsa_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=rsa_test} rsa_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_test.o evp_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=evp_test} evp_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_extra_test.o evp_extra_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=evp_extra_test} evp_extra_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o igetest.o igetest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=igetest} igetest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o jpaketest.o jpaketest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=jpaketest} jpaketest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srptest.o srptest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=srptest} srptest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1test.o asn1test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=asn1test} asn1test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3nametest.o v3nametest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=v3nametest} v3nametest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o heartbeat_test.o heartbeat_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:-../libssl.a ../libcrypto.a  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=heartbeat_test} heartbeat_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o constant_time_test.o constant_time_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=constant_time_test} constant_time_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o verify_extra_test.o verify_extra_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=verify_extra_test} verify_extra_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o clienthellotest.o clienthellotest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=clienthellotest} clienthellotest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dummytest.o dummytest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:--L.. -lssl -L.. -lcrypto  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=dummytest} dummytest.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making all in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
make[1]: Leaving directory '/«PKGBUILDDIR»'
make test
make[1]: Entering directory '/«PKGBUILDDIR»'
testing...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Entering directory '/«PKGBUILDDIR»'
making all in apps...
make[4]: Entering directory '/«PKGBUILDDIR»/apps'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/apps'
make[3]: Leaving directory '/«PKGBUILDDIR»'
../util/shlib_wrap.sh ./destest
Doing cbcm
Doing ecb
Doing ede ecb
Doing cbc
Doing desx cbc
Doing ede cbc
Doing pcbc
Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done
Doing ofb
Doing ofb64
Doing ede_ofb64
Doing cbc_cksum
Doing quad_cksum
input word alignment test 0 1 2 3
output word alignment test 0 1 2 3
fast crypt test 
../util/shlib_wrap.sh ./ideatest
No IDEA support
../util/shlib_wrap.sh ./shatest
test 1 ok
test 2 ok
test 3 ok
../util/shlib_wrap.sh ./sha1test
test 1 ok
test 2 ok
test 3 ok
../util/shlib_wrap.sh ./sha256t
Testing SHA-256 ... passed.
Testing SHA-224 ... passed.
../util/shlib_wrap.sh ./sha512t
Testing SHA-512 ... passed.
Testing SHA-384 ... passed.
../util/shlib_wrap.sh ./md4test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./md5test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./hmactest
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
../util/shlib_wrap.sh ./md2test
No MD2 support
../util/shlib_wrap.sh ./mdc2test
No MDC2 support
../util/shlib_wrap.sh ./wp_test
Testing Whirlpool ......... passed.
../util/shlib_wrap.sh ./rmdtest
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
test 8 ok
../util/shlib_wrap.sh ./rc2test
ecb RC2 ok
../util/shlib_wrap.sh ./rc4test
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test end processing ....................done
test multi-call ....................done
bulk test ok
../util/shlib_wrap.sh ./rc5test
No RC5 support
../util/shlib_wrap.sh ./bftest
testing blowfish in raw ecb mode
testing blowfish in ecb mode
testing blowfish set_key
testing blowfish in cbc mode
testing blowfish in cfb64 mode
testing blowfish in ofb64
../util/shlib_wrap.sh ./casttest
ecb cast5 ok
This test will take some time....123456789ABCDEF ok
../util/shlib_wrap.sh ./randtest
test 1 done
test 2 done
test 3 done
test 4 done
starting big number library test, could take a while...
test BN_add
test BN_sub
test BN_lshift1
test BN_lshift (fixed)
test BN_lshift
test BN_rshift1
test BN_rshift
test BN_sqr
test BN_mul
test BN_div
test BN_div_word
test BN_div_recp
test BN_mod
test BN_mod_mul
test BN_mont
test BN_mod_exp
test BN_mod_exp_mont_consttime
test BN_exp
test BN_kronecker
.................................++++++
....................................................................................................
test BN_mod_sqrt
.....
.....
.....
.....
.....
.....
.....
.....
..................++++++++++++
.....
..++++++++++++
.....
.++++++++++++
.....
........................................++++++++++++
.....
..........................++++++++++++
.....
..........++++++++++++
.....
...........++++++++++++
.....
...++++++++++++
.....
test BN_GF2m_add
test BN_GF2m_mod
test BN_GF2m_mod_mul
test BN_GF2m_mod_sqr
test BN_GF2m_mod_inv
test BN_GF2m_mod_div
test BN_GF2m_mod_exp
test BN_GF2m_mod_sqrt
test BN_GF2m_mod_solve_quad
running bc

verify BN_add....................................................................................................
verify BN_sub......................................................................................................................................................
verify BN_lshift1....................................................................................................
verify BN_lshift (fixed)....................................................................................................
verify BN_lshift....................................................................................................
verify BN_rshift1....................................................................................................
verify BN_rshift....................................................................................................
verify BN_sqr......................................................................................................
verify BN_mul......................................................................................................................................................
verify BN_div............................................................................................................................................................................................................................................................................................................
verify BN_div_word........................................................................................................................................................................................................
verify BN_div_recp............................................................................................................................................................................................................................................................................................................
verify BN_mod....................................................................................................
verify BN_mod_mul............................................................................................................................................................................................................................................................................................................
verify BN_mont.....
verify BN_mod_exp.....
verify BN_mod_exp_mont_consttime.....
verify BN_exp.....
verify BN_kronecker
verify BN_mod_sqrt
verify BN_GF2m_add
verify BN_GF2m_mod
verify BN_GF2m_mod_mul
verify BN_GF2m_mod_sqr
verify BN_GF2m_mod_inv
verify BN_GF2m_mod_div
verify BN_GF2m_mod_exp
verify BN_GF2m_mod_sqrt
verify BN_GF2m_mod_solve_quad
2222 tests passed
test a^b%c implementations
../util/shlib_wrap.sh ./exptest
........................................................................................................................................................................................................
done
test elliptic curves
../util/shlib_wrap.sh ./ectest
Curve defined by Weierstrass equation
     y^2 = x^3 + a*x + b  (mod 0x17)
     a = 0x1
     b = 0x1
A cyclic subgroup:
     point at infinity
     x = 0xD, y = 0x7
     x = 0x5, y = 0x4
     x = 0x11, y = 0x3
     x = 0x11, y = 0x14
     x = 0x5, y = 0x13
     x = 0xD, y = 0x10
Generator as octet string, compressed form:
     030D
Generator as octet string, uncompressed form:
     040D07
Generator as octet string, hybrid form:
     070D07
A representation of the inverse of that generator in
Jacobian projective coordinates:
     X = 0xC, Y = 0xF, Z = 0xA

SEC2 curve secp160r1 -- Generator:
     x = 0x4A96B5688EF573284664698968C38BB913CBFC82
     y = 0x23A628553168947D59DCC912042351377AC5FB32
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-192 -- Generator:
     x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012
     y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-224 -- Generator:
     x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21
     y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-256 -- Generator:
     x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
     y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-384 -- Generator:
     x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
     y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-521 -- Generator:
     x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66
     y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok


Curve defined by Weierstrass equation
     y^2 + x*y = x^3 + a*x^2 + b  (mod 0x13)
     a = 0x3
     b = 0x1
(0x... means binary polynomial)
A cyclic subgroup:
     point at infinity
     x = 0x6, y = 0x8
     x = 0x1, y = 0xD
     x = 0x7, y = 0x2
     x = 0x0, y = 0x1
     x = 0x7, y = 0x5
     x = 0x1, y = 0xC
     x = 0x6, y = 0xE

Generator as octet string, uncompressed form:
     040608

NIST curve K-163 -- Generator:
     x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8
     y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-163 -- Generator:
     x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36
     y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-233 -- Generator:
     x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126
     y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-233 -- Generator:
     x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B
     y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-283 -- Generator:
     x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836
     y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-283 -- Generator:
     x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053
     y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-409 -- Generator:
     x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746
     y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-409 -- Generator:
     x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7
     y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-571 -- Generator:
     x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972
     y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-571 -- Generator:
     x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19
     y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok

testing internal curves: ................................................................................. ok

test ecdsa
../util/shlib_wrap.sh ./ecdsatest
some tests from X9.62:
testing prime192v1: .... ok
testing prime239v1: .... ok
testing c2tnb191v1: .... ok
testing c2tnb239v1: .... ok

testing ECDSA_sign() and ECDSA_verify() with some internal curves:
secp160k1: ........ ok
secp160r1: ........ ok
secp160r2: ........ ok
secp192k1: ........ ok
secp224k1: ........ ok
secp224r1: ........ ok
secp256k1: ........ ok
secp384r1: ........ ok
secp521r1: ........ ok
prime192v1: ........ ok
prime192v2: ........ ok
prime192v3: ........ ok
prime239v1: ........ ok
prime239v2: ........ ok
prime239v3: ........ ok
prime256v1: ........ ok
sect163k1: ........ ok
sect163r1: ........ ok
sect163r2: ........ ok
sect193r1: ........ ok
sect193r2: ........ ok
sect233k1: ........ ok
sect233r1: ........ ok
sect239k1: ........ ok
sect283k1: ........ ok
sect283r1: ........ ok
sect409k1: ........ ok
sect409r1: ........ ok
sect571k1: ........ ok
sect571r1: ........ ok
c2pnb163v1: ........ ok
c2pnb163v2: ........ ok
c2pnb163v3: ........ ok
c2pnb176v1: ........ ok
c2tnb191v1: ........ ok
c2tnb191v2: ........ ok
c2tnb191v3: ........ ok
c2pnb208w1: ........ ok
c2tnb239v1: ........ ok
c2tnb239v2: ........ ok
c2tnb239v3: ........ ok
c2pnb272w1: ........ ok
c2pnb304w1: ........ ok
c2tnb359v1: ........ ok
c2pnb368w1: ........ ok
c2tnb431r1: ........ ok
wap-wsg-idm-ecid-wtls3: ........ ok
wap-wsg-idm-ecid-wtls5: ........ ok
wap-wsg-idm-ecid-wtls7: ........ ok
wap-wsg-idm-ecid-wtls9: ........ ok
wap-wsg-idm-ecid-wtls10: ........ ok
wap-wsg-idm-ecid-wtls11: ........ ok
wap-wsg-idm-ecid-wtls12: ........ ok
brainpoolP160r1: ........ ok
brainpoolP160t1: ........ ok
brainpoolP192r1: ........ ok
brainpoolP192t1: ........ ok
brainpoolP224r1: ........ ok
brainpoolP224t1: ........ ok
brainpoolP256r1: ........ ok
brainpoolP256t1: ........ ok
brainpoolP320r1: ........ ok
brainpoolP320t1: ........ ok
brainpoolP384r1: ........ ok
brainpoolP384t1: ........ ok
brainpoolP512r1: ........ ok
brainpoolP512t1: ........ ok

ECDSA test passed
test ecdh
../util/shlib_wrap.sh ./ecdhtest
Testing key generation with NIST Prime-Curve P-192 .... ok
Testing key generation with NIST Prime-Curve P-224 .... ok
Testing key generation with NIST Prime-Curve P-256 .... ok
Testing key generation with NIST Prime-Curve P-384 .... ok
Testing key generation with NIST Prime-Curve P-521 .... ok
Testing key generation with NIST Binary-Curve K-163 .... ok
Testing key generation with NIST Binary-Curve B-163 .... ok
Testing key generation with NIST Binary-Curve K-233 .... ok
Testing key generation with NIST Binary-Curve B-233 .... ok
Testing key generation with NIST Binary-Curve K-283 .... ok
Testing key generation with NIST Binary-Curve B-283 .... ok
Testing key generation with NIST Binary-Curve K-409 .... ok
Testing key generation with NIST Binary-Curve B-409 .... ok
Testing key generation with NIST Binary-Curve K-571 .... ok
Testing key generation with NIST Binary-Curve B-571 .... ok
Testing ECDH shared secret with Brainpool Prime-Curve brainpoolP256r1 ok
Testing ECDH shared secret with Brainpool Prime-Curve brainpoolP384r1 ok
Testing ECDH shared secret with Brainpool Prime-Curve brainpoolP512r1 ok
cat
base64
aes-128-cbc
aes-128-cbc base64
aes-128-ecb
aes-128-ecb base64
aes-192-cbc
aes-192-cbc base64
aes-192-ecb
aes-192-ecb base64
aes-256-cbc
aes-256-cbc base64
aes-256-ecb
aes-256-ecb base64
base64
base64 base64
bf
bf base64
bf-cbc
bf-cbc base64
bf-cfb
bf-cfb base64
bf-ecb
bf-ecb base64
bf-ofb
bf-ofb base64
camellia-128-cbc
camellia-128-cbc base64
camellia-128-ecb
camellia-128-ecb base64
camellia-192-cbc
camellia-192-cbc base64
camellia-192-ecb
camellia-192-ecb base64
camellia-256-cbc
camellia-256-cbc base64
camellia-256-ecb
camellia-256-ecb base64
cast
cast base64
cast-cbc
cast-cbc base64
cast5-cbc
cast5-cbc base64
cast5-cfb
cast5-cfb base64
cast5-ecb
cast5-ecb base64
cast5-ofb
cast5-ofb base64
des
des base64
des-cbc
des-cbc base64
des-cfb
des-cfb base64
des-ecb
des-ecb base64
des-ede
des-ede base64
des-ede-cbc
des-ede-cbc base64
des-ede-cfb
des-ede-cfb base64
des-ede-ofb
des-ede-ofb base64
des-ede3
des-ede3 base64
des-ede3-cbc
des-ede3-cbc base64
des-ede3-cfb
des-ede3-cfb base64
des-ede3-ofb
des-ede3-ofb base64
des-ofb
des-ofb base64
des3
des3 base64
desx
desx base64
rc2
rc2 base64
rc2-40-cbc
rc2-40-cbc base64
rc2-64-cbc
rc2-64-cbc base64
rc2-cbc
rc2-cbc base64
rc2-cfb
rc2-cfb base64
rc2-ecb
rc2-ecb base64
rc2-ofb
rc2-ofb base64
rc4
rc4 base64
rc4-40
rc4-40 base64
seed
seed base64
seed-cbc
seed-cbc base64
seed-cfb
seed-cfb base64
seed-ecb
seed-ecb base64
seed-ofb
seed-ofb base64
echo test normal x509v1 certificate
test normal x509v1 certificate
sh ./tx509 2>/dev/null
testing X509 conversions
p -> d
p -> n
p -> p
d -> d
n -> d
p -> d
d -> n
n -> n
p -> n
d -> p
n -> p
p -> p
Parsing test certificates
OK
echo test first x509v3 certificate
test first x509v3 certificate
sh ./tx509 v3-cert1.pem 2>/dev/null
testing X509 conversions
p -> d
p -> n
p -> p
d -> d
n -> d
p -> d
d -> n
n -> n
p -> n
d -> p
n -> p
p -> p
Parsing test certificates
OK
echo test second x509v3 certificate
test second x509v3 certificate
sh ./tx509 v3-cert2.pem 2>/dev/null
testing X509 conversions
p -> d
p -> n
p -> p
d -> d
n -> d
p -> d
d -> n
n -> n
p -> n
d -> p
n -> p
p -> p
Parsing test certificates
OK
rsa
testing rsa conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
../util/shlib_wrap.sh ./rsa_test
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
testing crl conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing session-id conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
Generate and verify a certificate request
generating certificate request
rsa
There should be a 2 sequences of .'s and some +'s.
There should not be more that at most 80 per line
This could take some time.
Generating a 1024 bit RSA private key
....++++++
.++++++
writing new private key to 'testkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
State or Province Name (full name) [Queensland]:
Locality Name (eg, city) []:Brisbane
Organization Name (eg, company) []:CryptSoft Pty Ltd
Organizational Unit Name (eg, section) []:.
Common Name (eg, YOUR name) []:Eric Young
Email Address []:eay@mincom.oz.au
verify OK
testing req conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing req conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing pkcs7 conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing pkcs7 conversions (2)
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
The following command should have some OK's and some failures
There are definitly a few expired certificates
../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs/demo ../certs/demo/*.pem
../certs/demo/ca-cert.pem: C = AU, ST = Queensland, O = CryptSoft Pty Ltd, CN = Test PCA (1024 bit)
error 10 at 1 depth lookup:certificate has expired
C = AU, ST = Queensland, O = CryptSoft Pty Ltd, CN = Test CA (1024 bit)
error 10 at 0 depth lookup:certificate has expired
OK
../certs/demo/dsa-ca.pem: C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, CN = PCA
error 10 at 1 depth lookup:certificate has expired
C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, CN = CA
error 10 at 0 depth lookup:certificate has expired
OK
../certs/demo/dsa-pca.pem: C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, CN = PCA
error 10 at 0 depth lookup:certificate has expired
OK
../certs/demo/pca-cert.pem: C = AU, ST = Queensland, O = CryptSoft Pty Ltd, CN = Test PCA (1024 bit)
error 10 at 0 depth lookup:certificate has expired
OK
Generate a set of DH parameters
../util/shlib_wrap.sh ./dhtest
...+...+.++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*

p    =D6C423A5DF773193
g    =5
pri 1=497B8877CF50FAAC
pub 1=CC322D3FACA02B17
pri 2=658D46FF9410409B
pub 2=A471E5C976F1CB46
key1 =4375D5D79A533B5F
key2 =4375D5D79A533B5F
RFC5114 parameter test 1 OK
RFC5114 parameter test 2 OK
RFC5114 parameter test 3 OK
RFC5114 parameter test 4 OK
Generate a set of DSA parameters
../util/shlib_wrap.sh ./dsatest
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
../util/shlib_wrap.sh ./dsatest -app2_1
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
Generate and certify a test certificate

make a certificate request using 'req'
rsa
Generating a 2048 bit RSA private key
.............................................+++
......................................+++
writing new private key to 'keyCA.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA

convert the certificate request into a self signed certificate using 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA
Getting Private key
unable to write 'random state'

convert a certificate into a certificate request using 'x509'
Getting request Private Key
Generating certificate request
unable to write 'random state'
verify OK
verify OK
certCA.ss: OK

make a user certificate request using 'req'
Generating a 2048 bit RSA private key
..........................................................................................................................+++
......................................................+++
writing new private key to 'keyU.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2

sign user certificate request with the just created CA via 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
Getting CA Private Key
unable to write 'random state'
certU.ss: OK

Certificate details
subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA
notBefore=Jan 31 05:18:17 2016 GMT
notAfter=Mar  1 05:18:17 2016 GMT

make a proxy certificate request using 'req'
Generating a 1024 bit RSA private key
..++++++
....................++++++
writing new private key to 'keyP1.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1

sign proxy certificate request with the just created user certificate via 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
Getting CA Private Key
unable to write 'random state'
certP1.ss: C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag

Certificate details
subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
notBefore=Jan 31 05:18:18 2016 GMT
notAfter=Mar  1 05:18:18 2016 GMT

make another proxy certificate request using 'req'
Generating a 1024 bit RSA private key
......++++++
..............++++++
writing new private key to 'keyP2.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2

sign second proxy certificate request with the first proxy certificate via 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
Getting CA Private Key
unable to write 'random state'
certP2.ss: C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag

Certificate details
subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
notBefore=Jan 31 05:18:18 2016 GMT
notAfter=Mar  1 05:18:18 2016 GMT

The generated CA certificate is certCA.ss
The generated CA private key is keyCA.ss
The generated user certificate is certU.ss
The generated user private key is keyU.ss
The first generated proxy certificate is certP1.ss
The first generated proxy private key is keyP1.ss
The second generated proxy certificate is certP2.ss
The second generated proxy private key is keyP2.ss
rsa
Generate and certify a test certificate via the 'ca' program
CA certificate filename (or enter to create)
Making CA certificate ...
Generating a 2048 bit RSA private key
.....+++
....................+++
writing new private key to './demoCA/private/./cakey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
Using configuration from CAss.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            a7:b2:24:5c:81:be:36:1f
        Validity
            Not Before: Jan 31 05:18:20 2016 GMT
            Not After : Jan 30 05:18:20 2019 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                27:07:CB:97:DF:A6:34:0D:AA:84:10:9B:65:B7:DD:8B:86:C4:28:68
            X509v3 Authority Key Identifier: 
                keyid:27:07:CB:97:DF:A6:34:0D:AA:84:10:9B:65:B7:DD:8B:86:C4:28:68
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:A7:B2:24:5C:81:BE:36:1F

            X509v3 Basic Constraints: 
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Jan 30 05:18:20 2019 GMT (1095 days)

Write out database with 1 new entries
Data Base Updated
Generating a 2048 bit RSA private key
.................................+++
.............................................+++
writing new private key to 'newkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Request is in newreq.pem, private key is in newkey.pem
Using configuration from ../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            a7:b2:24:5c:81:be:36:20
        Validity
            Not Before: Jan 31 05:18:25 2016 GMT
            Not After : Jan 30 05:18:25 2017 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            Netscape Comment: 
                OpenSSL Generated Certificate
            X509v3 Subject Key Identifier: 
                A7:5E:54:5D:47:46:80:AD:5E:6D:E3:D1:40:D7:25:31:27:32:52:37
            X509v3 Authority Key Identifier: 
                keyid:27:07:CB:97:DF:A6:34:0D:AA:84:10:9B:65:B7:DD:8B:86:C4:28:68

Certificate is to be certified until Jan 30 05:18:25 2017 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
unable to write 'random state'
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            a7:b2:24:5c:81:be:36:20
    Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA
        Validity
            Not Before: Jan 31 05:18:25 2016 GMT
            Not After : Jan 30 05:18:25 2017 GMT
        Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:dc:31:6e:5d:e8:16:7d:db:ab:fa:f2:0f:ee:38:
                    36:0c:db:6a:b0:7d:e5:25:c3:21:6b:03:a3:3f:01:
                    2d:56:44:d5:79:f3:c1:61:7c:7c:d3:04:32:e4:63:
                    e9:3e:4f:94:58:54:b6:c5:9c:ea:d7:a6:67:83:9f:
                    d6:47:e5:79:20:60:92:ca:1e:18:1f:57:23:89:68:
                    03:88:ea:07:de:57:df:96:d9:1f:a1:33:45:2b:00:
                    34:be:49:36:d3:90:c9:6a:df:a4:f3:fe:65:5e:d8:
                    0d:5a:ff:93:34:f1:11:03:91:a5:84:d6:10:82:7a:
                    4f:4d:56:d1:59:2c:b7:03:7d:95:93:e6:c5:c5:97:
                    b4:ee:bd:bb:99:0c:4a:0d:2a:94:2d:a3:e1:65:93:
                    88:cd:d9:1f:82:29:cc:bf:0b:38:e4:aa:c0:49:63:
                    67:b6:f8:9b:22:58:08:b9:33:8b:34:46:dc:ae:30:
                    4b:b4:4f:f4:af:27:bc:a9:ac:56:97:4b:31:86:c2:
                    aa:12:77:b0:2c:d7:71:91:dd:b2:69:ae:ff:2b:bb:
                    98:79:84:e4:d2:39:48:8d:79:2e:a2:1b:09:0a:04:
                    c1:19:f0:a9:a9:b4:fd:48:40:81:45:8b:b5:90:ac:
                    5c:8e:c8:23:0d:53:5f:11:bd:84:d8:5d:96:e9:c7:
                    29:7d
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            Netscape Comment: 
                OpenSSL Generated Certificate
            X509v3 Subject Key Identifier: 
                A7:5E:54:5D:47:46:80:AD:5E:6D:E3:D1:40:D7:25:31:27:32:52:37
            X509v3 Authority Key Identifier: 
                keyid:27:07:CB:97:DF:A6:34:0D:AA:84:10:9B:65:B7:DD:8B:86:C4:28:68

    Signature Algorithm: sha256WithRSAEncryption
         25:5a:0b:7d:8f:fb:cc:46:ab:2b:18:16:b9:20:ae:20:24:f8:
         8f:31:e1:5a:ca:1b:d2:b3:0d:67:b1:4a:36:5b:37:6e:28:22:
         a2:48:ff:36:f3:08:2b:5f:77:24:4b:3d:32:43:7a:37:6e:41:
         0d:86:54:b7:50:a5:7d:39:36:55:70:f0:42:ad:b6:86:25:ff:
         c5:dd:6b:f9:c3:1c:f6:cf:25:85:59:6b:1c:af:43:cc:8c:cb:
         0b:35:4a:96:da:6a:d5:bd:9e:2d:9c:7d:35:71:c1:35:07:57:
         f8:6c:6f:67:88:2c:e3:90:cf:db:02:0b:74:13:84:1b:c3:ff:
         97:83:80:99:65:74:aa:30:d4:95:c5:cf:ad:3f:9d:61:3f:d5:
         78:04:de:c6:38:4c:e0:66:17:15:8d:a5:80:c7:e4:8d:5d:59:
         69:10:e0:ec:4f:36:22:29:1c:1a:95:47:99:0c:16:c6:d1:46:
         f2:e0:82:4f:04:52:a1:8c:24:96:3c:35:b2:ff:b9:e0:bb:f0:
         88:d9:aa:77:25:99:ab:8e:d4:63:39:2b:f3:bc:3b:30:08:a6:
         20:9a:dc:fd:9b:89:5a:b8:05:4b:d5:9f:e7:b4:72:db:e7:5e:
         8e:86:7c:27:95:f7:68:38:b0:09:77:f9:6d:45:42:a6:f6:ca:
         2a:8b:ee:5b
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
Signed certificate is in newcert.pem
newcert.pem: OK
Manipulate the ENGINE structures
../util/shlib_wrap.sh ./enginetest

enginetest beginning

listing available engine types
end of list
listing available engine types
engine 0, id = "test_id0", name = "First test item"
end of list
listing available engine types
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id1", name = "Second test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id3", name = "Fourth test item"
end of list
Add that should fail did.
Remove that should fail did.
listing available engine types
engine 0, id = "test_id3", name = "Fourth test item"
end of list
listing available engine types
end of list
listing available engine types
end of list
Successfully added and removed to an empty list!
About to beef up the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
About to empty the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Tests completed happily
../util/shlib_wrap.sh ./evp_test evptests.txt
Testing digest SHA1
Plaintext
0000 61 62 63
Digest
0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c
0010 9c d0 d8 9d

Testing digest MD5
Plaintext
Digest
0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e

Testing digest MD5
Plaintext
0000 61
Digest
0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61

Testing digest MD5
Plaintext
0000 61 62 63
Digest
0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72

Testing digest MD5
Plaintext
0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74
Digest
0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0

Testing digest MD5
Plaintext
0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70
0010 71 72 73 74 75 76 77 78 79 7a
Digest
0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b

Testing digest MD5
Plaintext
0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66
0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76
0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39
Digest
0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f

Testing digest MD5
Plaintext
0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36
0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32
0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38
0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34
0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30
Digest
0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a

Testing cipher AES-128-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a

Testing cipher AES-192-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91

Testing cipher AES-256-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84

Testing cipher AES-128-CTR(encrypt)
Key
0000 ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e
IV
0000 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01
Plaintext
0000 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67
Ciphertext
0000 e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8

Testing cipher AES-128-CTR(encrypt)
Key
0000 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63
IV
0000 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Ciphertext
0000 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88
0010 eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28

Testing cipher AES-128-CTR(encrypt)
Key
0000 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc
IV
0000 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23
Ciphertext
0000 c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7
0010 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53
0020 25 b2 07 2f

Testing cipher AES-192-CTR(encrypt)
Key
0000 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed
0010 86 3d 06 cc fd b7 85 15
IV
0000 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01
Plaintext
0000 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67
Ciphertext
0000 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28

Testing cipher AES-192-CTR(encrypt)
Key
0000 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c
0010 67 8c 3d b8 e6 f6 a9 1a
IV
0000 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Ciphertext
0000 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f
0010 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00

Testing cipher AES-192-CTR(encrypt)
Key
0000 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b
0010 f5 9b 60 a7 86 d3 e0 fe
IV
0000 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23
Ciphertext
0000 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58
0010 d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88
0020 ab ee 09 35

Testing cipher AES-256-CTR(encrypt)
Key
0000 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c
0010 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04
IV
0000 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01
Plaintext
0000 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67
Ciphertext
0000 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0

Testing cipher AES-256-CTR(encrypt)
Key
0000 f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86
0010 c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84
IV
0000 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Ciphertext
0000 f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9
0010 b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c

Testing cipher AES-256-CTR(encrypt)
Key
0000 ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2
0010 aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d
IV
0000 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23
Ciphertext
0000 eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa
0010 b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f
0020 1e c0 e6 b8

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00
Ciphertext
0000 8c a6 4d e9 c1 b1 23 a7

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 ff ff ff ff ff ff ff ff
Plaintext
0000 ff ff ff ff ff ff ff ff
Ciphertext
0000 73 59 b2 16 3e 4e dc 58

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 30 00 00 00 00 00 00 00
Plaintext
0000 10 00 00 00 00 00 00 01
Ciphertext
0000 95 8e 6e 62 7a 05 55 7b

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 11 11 11 11 11 11 11 11
Plaintext
0000 11 11 11 11 11 11 11 11
Ciphertext
0000 f4 03 79 ab 9e 0e c5 33

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef
Plaintext
0000 11 11 11 11 11 11 11 11
Ciphertext
0000 17 66 8d fc 72 92 53 2d

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 11 11 11 11 11 11 11 11
Plaintext
0000 01 23 45 67 89 ab cd ef
Ciphertext
0000 8a 5a e1 f8 1a b8 f2 dd

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 fe dc ba 98 76 54 32 10
Plaintext
0000 01 23 45 67 89 ab cd ef
Ciphertext
0000 ed 39 d9 50 fa 74 bc c4

Testing cipher DESX-CBC(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86
0010 fe dc ba 98 76 54 32 10
IV
0000 fe dc ba 98 76 54 32 10
Plaintext
0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74
0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00
Ciphertext
0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1
0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4

Testing cipher DES-EDE3-CBC(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86
0010 fe dc ba 98 76 54 32 10
IV
0000 fe dc ba 98 76 54 32 10
Plaintext
0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74
0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00
Ciphertext
0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc
0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75

Testing cipher RC4(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef
Plaintext
0000 01 23 45 67 89 ab cd ef
Ciphertext
0000 75 b7 87 80 99 e0 c5 96

Testing cipher RC4(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef
Plaintext
0000 00 00 00 00 00 00 00 00
Ciphertext
0000 74 94 c2 e7 10 4b 08 79

Testing cipher RC4(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00
Ciphertext
0000 de 18 89 41 a3 37 5d 3a

Testing cipher RC4(encrypt/decrypt)
Key
0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00
Ciphertext
0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba
0010 36 b6 78 58

Testing cipher RC4(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef
Plaintext
0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0
0010 12 34 56 78 9a bc de f0 12 34 56 78
Ciphertext
0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c
0010 89 2e be 30 14 3c e2 87 40 01 1e cf

Testing cipher RC4(encrypt/decrypt)
Key
0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45
Plaintext
0000 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 d6 a1 41 a7 ec 3c 38 df bd 61

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Plaintext
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Ciphertext
0000 67 67 31 38 54 96 69 73 08 57 06 56 48 ea be 43

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
0010 00 11 22 33 44 55 66 77
Plaintext
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Ciphertext
0000 b4 99 34 01 b3 e9 96 f8 4e e5 ce e7 d7 9b 09 b9

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
0010 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Plaintext
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Ciphertext
0000 9a cc 23 7d ff 16 d7 6c 20 ef 7c 91 9e 3a 75 09

Testing cipher CAMELLIA-128-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 77 cf 41 20 67 af 82 70 61 35 29 14 99 19 54 6f

Testing cipher CAMELLIA-192-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 b2 2f 3c 36 b7 2d 31 32 9e ee 8a dd c2 90 6c 68

Testing cipher CAMELLIA-256-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 2e df 1f 34 18 d5 3b 88 84 1f c8 98 5f b1 ec f2

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 43 2f c5 dc d6 28 11 5b 7c 38 8d 77 0b 27 0c 96

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 0b e1 f1 40 23 78 2a 22 e8 38 4c 5a bb 7f ab 2b

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 a0 a1 ab cd 18 93 ab 6f e0 fe 5b 65 df 5f 86 36

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 e6 19 25 e0 d5 df aa 9b b2 9f 81 5b 30 76 e5 1a

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cc cc 6c 4e 13 8b 45 84 85 14 d4 8d 0d 34 39 d3

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 57 13 c6 2c 14 b2 ec 0f 83 93 b6 af d6 f5 78 5a

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 b4 0e d2 b6 0e b5 4d 09 d0 30 cf 51 1f ee f3 66

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 90 9d bd 95 79 90 96 74 8c b2 73 57 e7 3e 1d 26

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 be fd 21 9b 11 2f a0 00 98 91 9c d1 01 c9 cc fa

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 c9 1d 3a 8f 1a ea 08 a9 38 6c f4 b6 6c 01 69 ea

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 a6 23 d7 11 dc 5f 25 a5 1b b8 a8 0d 56 39 7d 28

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 79 60 10 9f b6 dc 42 94 7f cf e5 9e a3 c5 eb 6b

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 16 07 cf 49 4b 36 bb f0 0d ae b0 b5 03 c8 31 ab

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 16 07 cf 49 4b 36 bb f0 0d ae b0 b5 03 c8 31 ab
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 a2 f2 cf 67 16 29 ef 78 40 c5 a5 df b5 07 48 87

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a2 f2 cf 67 16 29 ef 78 40 c5 a5 df b5 07 48 87
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 0f 06 16 50 08 cf 8b 8b 5a 63 58 63 62 54 3e 54

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 36 a8 4c da fd 5f 9a 85 ad a0 f0 a9 93 d6 d5 77
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 74 c6 42 68 cd b8 b8 fa f5 b3 4e 8a f3 73 29 80

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 2a 48 30 ab 5a c4 a1 a2 40 59 55 fd 21 95 cf 93

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 2a 48 30 ab 5a c4 a1 a2 40 59 55 fd 21 95 cf 93
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 5d 5a 86 9b d1 4c e5 42 64 f8 92 a6 dd 2e c3 d5

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 5d 5a 86 9b d1 4c e5 42 64 f8 92 a6 dd 2e c3 d5
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 37 d3 59 c3 34 98 36 d8 84 e3 10 ad df 68 c4 49

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 37 d3 59 c3 34 98 36 d8 84 e3 10 ad df 68 c4 49
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 01 fa aa 93 0b 4a b9 91 6e 96 68 e1 42 8c 6b 08

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 e6 cf a3 5f c0 2b 13 4a 4d 2c 0b 67 37 ac 3e da

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e6 cf a3 5f c0 2b 13 4a 4d 2c 0b 67 37 ac 3e da
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 36 cb eb 73 bd 50 4b 40 70 b1 b7 de 2b 21 eb 50

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 36 cb eb 73 bd 50 4b 40 70 b1 b7 de 2b 21 eb 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 e3 1a 60 55 29 7d 96 ca 33 30 cd f1 b1 86 0a 83

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e3 1a 60 55 29 7d 96 ca 33 30 cd f1 b1 86 0a 83
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 5d 56 3f 6d 1c cc f2 36 05 1c 0c 5c 1c 58 f2 8f

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 74 2a 25 f0 54 23 40 c7 ba ef 24 ca 84 82 bb 09

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 74 2a 25 f0 54 23 40 c7 ba ef 24 ca 84 82 bb 09

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d5 b5 37 8a 3a be d5 58 03 f2 55 65 d8 90 7b 84

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d5 b5 37 8a 3a be d5 58 03 f2 55 65 d8 90 7b 84

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 59 53 ad ce 14 db 8c 7f 39 f1 bd 39 f3 59 bf fa

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 59 53 ad ce 14 db 8c 7f 39 f1 bd 39 f3 59 bf fa

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 25 62 3d b5 69 ca 51 e0 14 82 64 99 77 e2 8d 84

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 c7 76 63 4a 60 72 9d c6 57 d1 2b 9f ca 80 1e 98

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d7 76 37 9b e0 e5 08 25 e6 81 da 1a 4c 98 0e 8e

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 25 62 3d b5 69 ca 51 e0 14 82 64 99 77 e2 8d 84

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 c7 76 63 4a 60 72 9d c6 57 d1 2b 9f ca 80 1e 98

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d7 76 37 9b e0 e5 08 25 e6 81 da 1a 4c 98 0e 8e

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 8e ce b7 d0 35 0d 72 c7 f7 85 62 ae bd f9 93 39

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 bd d6 2d bb b9 70 08 46 c5 3b 50 7f 54 46 96 f0

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 e2 80 14 e0 46 b8 02 f3 85 c4 c2 e1 3e ad 4a 72

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 8e ce b7 d0 35 0d 72 c7 f7 85 62 ae bd f9 93 39

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 bd d6 2d bb b9 70 08 46 c5 3b 50 7f 54 46 96 f0

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 e2 80 14 e0 46 b8 02 f3 85 c4 c2 e1 3e ad 4a 72

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 12 7a d9 7e 8e 39 94 e4 82 00 27 d7 ba 10 93 68

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 6b ff 62 65 a6 a6 b7 a5 35 bc 65 a8 0b 17 21 4e

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 0a 4a 04 04 e2 6a a7 8a 27 cb 27 1e 8b f3 cf 20

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 12 7a d9 7e 8e 39 94 e4 82 00 27 d7 ba 10 93 68

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 6b ff 62 65 a6 a6 b7 a5 35 bc 65 a8 0b 17 21 4e

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 0a 4a 04 04 e2 6a a7 8a 27 cb 27 1e 8b f3 cf 20

Testing cipher SEED-ECB(decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Ciphertext
0000 5e ba c6 e0 05 4e 16 68 19 af f1 cc 6d 34 6c db

Testing cipher SEED-ECB(decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 c1 1f 22 f2 01 40 50 50 84 48 35 97 e4 37 0f 43

Testing cipher SEED-ECB(decrypt)
Key
0000 47 06 48 08 51 e6 1b e8 5d 74 bf b3 fd 95 61 85
Plaintext
0000 83 a2 f8 a2 88 64 1f b9 a4 e9 a5 cc 2f 13 1c 7d
Ciphertext
0000 ee 54 d1 3e bc ae 70 6d 22 6b c3 14 2c d4 0d 4a

Testing cipher SEED-ECB(decrypt)
Key
0000 28 db c3 bc 49 ff d8 7d cf a5 09 b1 1d 42 2b e7
Plaintext
0000 b4 1e 6b e2 eb a8 4a 14 8e 2e ed 84 59 3c 5e c7
Ciphertext
0000 9b 9b 7b fc d1 81 3c b9 5d 0b 36 18 f4 0f 51 22

Testing cipher SEED-ECB(encrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Ciphertext
0000 5e ba c6 e0 05 4e 16 68 19 af f1 cc 6d 34 6c db

Testing cipher SEED-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 c1 1f 22 f2 01 40 50 50 84 48 35 97 e4 37 0f 43

Testing cipher SEED-ECB(encrypt)
Key
0000 47 06 48 08 51 e6 1b e8 5d 74 bf b3 fd 95 61 85
Plaintext
0000 83 a2 f8 a2 88 64 1f b9 a4 e9 a5 cc 2f 13 1c 7d
Ciphertext
0000 ee 54 d1 3e bc ae 70 6d 22 6b c3 14 2c d4 0d 4a

Testing cipher SEED-ECB(encrypt)
Key
0000 28 db c3 bc 49 ff d8 7d cf a5 09 b1 1d 42 2b e7
Plaintext
0000 b4 1e 6b e2 eb a8 4a 14 8e 2e ed 84 59 3c 5e c7
Ciphertext
0000 9b 9b 7b fc d1 81 3c b9 5d 0b 36 18 f4 0f 51 22

Testing cipher id-aes256-CCM(encrypt/decrypt)
Key
0000 1b de 32 51 d4 1a 8b 5e a0 13 c1 95 ae 12 8b 21
0010 8b 3e 03 06 37 63 57 07 7e f1 c1 c7 85 48 b9 2e
IV
0000 5b 8e 40 74 6f 6b 98 e0 0f 1d 13 ff 41
Plaintext
0000 53 bd 72 a9 70 89 e3 12 42 2b f7 2e 24 23 77 b3
0010 c6 ee 3e 20 75 38 9b 99 9c 4e f7 f2 8b d2 b8 0a
Ciphertext
0000 9a 5f cc cd b4 cf 04 e7 29 3d 27 75 cc 76 a4 88
0010 f0 42 38 2d 94 9b 43 b7 d6 bb 2b 98 64 78 67 26
AAD
0000 c1 7a 32 51 4e b6 10 3f 32 49 e0 76 d4 c8 71 dc
0010 97 e0 4b 28 66 99 e5 44 91 dc 18 f6 d7 34 d4 c0
Tag
0000 20 24 93 1d 73 bc a4 80 c2 4a 24 ec e6 b6 c2 bf

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
Tag
0000 58 e2 fc ce fa 7e 30 61 36 7f 1d 57 a4 e7 45 5a

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
Tag
0000 ab 6e 47 d4 2c ec 13 bd f5 3a 67 b2 12 57 bd df

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
Ciphertext
0000 42 83 1e c2 21 77 74 24 4b 72 21 b7 84 d0 d4 9c
0010 e3 aa 21 2f 2c 02 a4 e0 35 c1 7e 23 29 ac a1 2e
0020 21 d5 14 b2 54 66 93 1c 7d 8f 6a 5a ac 84 aa 05
0030 1b a3 0b 39 6a 0a ac 97 3d 58 e0 91 47 3f 59 85
Tag
0000 4d 5c 2a f3 27 cd 64 a6 2c f3 5a bd 2b a6 fa b4

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 42 83 1e c2 21 77 74 24 4b 72 21 b7 84 d0 d4 9c
0010 e3 aa 21 2f 2c 02 a4 e0 35 c1 7e 23 29 ac a1 2e
0020 21 d5 14 b2 54 66 93 1c 7d 8f 6a 5a ac 84 aa 05
0030 1b a3 0b 39 6a 0a ac 97 3d 58 e0 91
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 5b c9 4f bc 32 21 a5 db 94 fa e9 5a e7 12 1a 47

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 61 35 3b 4c 28 06 93 4a 77 7f f5 1f a2 2a 47 55
0010 69 9b 2a 71 4f cd c6 f8 37 66 e5 f9 7b 6c 74 23
0020 73 80 69 00 e4 9f 24 b2 2b 09 75 44 d4 89 6b 42
0030 49 89 b5 e1 eb ac 0f 07 c2 3f 45 98
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 36 12 d2 e7 9e 3b 07 85 56 1b e1 4a ac a2 fc cb

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 93 13 22 5d f8 84 06 e5 55 90 9c 5a ff 52 69 aa
0010 6a 7a 95 38 53 4f 7d a1 e4 c3 03 d2 a3 18 a7 28
0020 c3 c0 c9 51 56 80 95 39 fc f0 e2 42 9a 6b 52 54
0030 16 ae db f5 a0 de 6a 57 a6 37 b3 9b
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 8c e2 49 98 62 56 15 b6 03 a0 33 ac a1 3f b8 94
0010 be 91 12 a5 c3 a2 11 a8 ba 26 2a 3c ca 7e 2c a7
0020 01 e4 a9 a4 fb a4 3c 90 cc dc b2 81 d4 8c 7c 6f
0030 d6 28 75 d2 ac a4 17 03 4c 34 ae e5
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 61 9c c5 ae ff fe 0b fa 46 2a f4 3c 16 99 d0 50

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
Tag
0000 cd 33 b2 8a c7 73 f7 4b a0 0e d1 f3 12 57 24 35

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 98 e7 24 7c 07 f0 fe 41 1c 26 7e 43 84 b0 f6 00
Tag
0000 2f f5 8d 80 03 39 27 ab 8e f4 d4 58 75 14 f0 fb

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
Ciphertext
0000 39 80 ca 0b 3c 00 e8 41 eb 06 fa c4 87 2a 27 57
0010 85 9e 1c ea a6 ef d9 84 62 85 93 b4 0c a1 e1 9c
0020 7d 77 3d 00 c1 44 c5 25 ac 61 9d 18 c8 4a 3f 47
0030 18 e2 44 8b 2f e3 24 d9 cc da 27 10 ac ad e2 56
Tag
0000 99 24 a7 c8 58 73 36 bf b1 18 02 4d b8 67 4a 14

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 39 80 ca 0b 3c 00 e8 41 eb 06 fa c4 87 2a 27 57
0010 85 9e 1c ea a6 ef d9 84 62 85 93 b4 0c a1 e1 9c
0020 7d 77 3d 00 c1 44 c5 25 ac 61 9d 18 c8 4a 3f 47
0030 18 e2 44 8b 2f e3 24 d9 cc da 27 10
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 25 19 49 8e 80 f1 47 8f 37 ba 55 bd 6d 27 61 8c

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 ca fe ba be fa ce db ad
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 0f 10 f5 99 ae 14 a1 54 ed 24 b3 6e 25 32 4d b8
0010 c5 66 63 2e f2 bb b3 4f 83 47 28 0f c4 50 70 57
0020 fd dc 29 df 9a 47 1f 75 c6 65 41 d4 d4 da d1 c9
0030 e9 3a 19 a5 8e 8b 47 3f a0 f0 62 f7
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 65 dc c5 7f cf 62 3a 24 09 4f cc a4 0d 35 33 f8

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 93 13 22 5d f8 84 06 e5 55 90 9c 5a ff 52 69 aa
0010 6a 7a 95 38 53 4f 7d a1 e4 c3 03 d2 a3 18 a7 28
0020 c3 c0 c9 51 56 80 95 39 fc f0 e2 42 9a 6b 52 54
0030 16 ae db f5 a0 de 6a 57 a6 37 b3 9b
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 d2 7e 88 68 1c e3 24 3c 48 30 16 5a 8f dc f9 ff
0010 1d e9 a1 d8 e6 b4 47 ef 6e f7 b7 98 28 66 6e 45
0020 81 e7 90 12 af 34 dd d9 e2 f0 37 58 9b 29 2d b3
0030 e6 7c 03 67 45 fa 22 e7 e9 b7 37 3b
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 dc f5 66 ff 29 1c 25 bb b8 56 8f c3 d3 76 a6 d9

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
Tag
0000 53 0f 8a fb c7 45 36 b9 a9 63 b4 f1 c4 cb 73 8b

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 ce a7 40 3d 4d 60 6b 6e 07 4e c5 d3 ba f3 9d 18
Tag
0000 d0 d1 c8 a7 99 99 6b f0 26 5b 98 b5 d4 8a b9 19

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
Ciphertext
0000 52 2d c1 f0 99 56 7d 07 f4 7f 37 a3 2a 84 42 7d
0010 64 3a 8c dc bf e5 c0 c9 75 98 a2 bd 25 55 d1 aa
0020 8c b0 8e 48 59 0d bb 3d a7 b0 8b 10 56 82 88 38
0030 c5 f6 1e 63 93 ba 7a 0a bc c9 f6 62 89 80 15 ad
Tag
0000 b0 94 da c5 d9 34 71 bd ec 1a 50 22 70 e3 cc 6c

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 52 2d c1 f0 99 56 7d 07 f4 7f 37 a3 2a 84 42 7d
0010 64 3a 8c dc bf e5 c0 c9 75 98 a2 bd 25 55 d1 aa
0020 8c b0 8e 48 59 0d bb 3d a7 b0 8b 10 56 82 88 38
0030 c5 f6 1e 63 93 ba 7a 0a bc c9 f6 62
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 76 fc 6e ce 0f 4e 17 68 cd df 88 53 bb 2d 55 1b

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 c3 76 2d f1 ca 78 7d 32 ae 47 c1 3b f1 98 44 cb
0010 af 1a e1 4d 0b 97 6a fa c5 2f f7 d7 9b ba 9d e0
0020 fe b5 82 d3 39 34 a4 f0 95 4c c2 36 3b c7 3f 78
0030 62 ac 43 0e 64 ab e4 99 f4 7c 9b 1f
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 3a 33 7d bf 46 a7 92 c4 5e 45 49 13 fe 2e a8 f2

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 93 13 22 5d f8 84 06 e5 55 90 9c 5a ff 52 69 aa
0010 6a 7a 95 38 53 4f 7d a1 e4 c3 03 d2 a3 18 a7 28
0020 c3 c0 c9 51 56 80 95 39 fc f0 e2 42 9a 6b 52 54
0030 16 ae db f5 a0 de 6a 57 a6 37 b3 9b
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 5a 8d ef 2f 0c 9e 53 f1 f7 5d 78 53 65 9e 2a 20
0010 ee b2 b2 2a af de 64 19 a0 58 ab 4f 6f 74 6b f4
0020 0f c0 c3 b7 80 f2 44 45 2d a3 eb f1 c5 d8 2c de
0030 a2 41 89 97 20 0e f8 2e 44 ae 7e 3f
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 a4 4a 82 66 ee 1c 8e b0 c8 b5 d4 cf 5a e9 f1 9a

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
AAD
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
0040 52 2d c1 f0 99 56 7d 07 f4 7f 37 a3 2a 84 42 7d
0050 64 3a 8c dc bf e5 c0 c9 75 98 a2 bd 25 55 d1 aa
0060 8c b0 8e 48 59 0d bb 3d a7 b0 8b 10 56 82 88 38
0070 c5 f6 1e 63 93 ba 7a 0a bc c9 f6 62 89 80 15 ad
Tag
0000 5f ea 79 3a 2d 6f 97 4d 37 e6 8e 0c b8 ff 94 92

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
0010 f7 95 aa ab 49 4b 59 23 f7 fd 89 ff 94 8b c1 e0
0020 20 02 11 21 4e 73 94 da 20 89 b6 ac d0 93 ab e0
Tag
0000 9d d0 a3 76 b0 8e 40 eb 00 c3 5f 29 f9 ea 61 a4

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
0010 f7 95 aa ab 49 4b 59 23 f7 fd 89 ff 94 8b c1 e0
0020 20 02 11 21 4e 73 94 da 20 89 b6 ac d0 93 ab e0
0030 c9 4d a2 19 11 8e 29 7d 7b 7e bc bc c9 c3 88 f2
0040 8a de 7d 85 a8 ee 35 61 6f 71 24 a9 d5 27 02 91
Tag
0000 98 88 5a 3a 22 bd 47 42 fe 7b 72 17 21 93 b1 63

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0050 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0070 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
0010 f7 95 aa ab 49 4b 59 23 f7 fd 89 ff 94 8b c1 e0
0020 20 02 11 21 4e 73 94 da 20 89 b6 ac d0 93 ab e0
0030 c9 4d a2 19 11 8e 29 7d 7b 7e bc bc c9 c3 88 f2
0040 8a de 7d 85 a8 ee 35 61 6f 71 24 a9 d5 27 02 91
0050 95 b8 4d 1b 96 c6 90 ff 2f 2d e3 0b f2 ec 89 e0
0060 02 53 78 6e 12 65 04 f0 da b9 0c 48 a3 03 21 de
0070 33 45 e6 b0 46 1e 7c 9e 6c 6b 7a fe dd e8 3f 40
Tag
0000 ca c4 5f 60 e3 1e fd 3b 5a 43 b9 8a 22 ce 1a a1

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0050 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0070 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0090 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 56 b3 37 3c a9 ef 6e 4a 2b 64 fe 1e 9a 17 b6 14
0010 25 f1 0d 47 a7 5a 5f ce 13 ef c6 bc 78 4a f2 4f
0020 41 41 bd d4 8c f7 c7 70 88 7a fd 57 3c ca 54 18
0030 a9 ae ff cd 7c 5c ed df c6 a7 83 97 b9 a8 5b 49
0040 9d a5 58 25 72 67 ca ab 2a d0 b2 3c a4 76 a5 3c
0050 b1 7f b4 1c 4b 8b 47 5c b4 f3 f7 16 50 94 c2 29
0060 c9 e8 c4 dc 0a 2a 5f f1 90 3e 50 15 11 22 13 76
0070 a1 cd b8 36 4c 50 61 a2 0c ae 74 bc 4a cd 76 ce
0080 b0 ab c9 fd 32 17 ef 9f 8c 90 be 40 2d df 6d 86
0090 97 f4 f8 80 df f1 5b fb 7a 6b 28 24 1e c8 fe 18
00a0 3c 2d 59 e3 f9 df ff 65 3c 71 26 f0 ac b9 e6 42
00b0 11 f4 2b ae 12 af 46 2b 10 70 be f1 ab 5e 36 06
Tag
0000 56 6f 8e f6 83 07 8b fd ee ff a8 69 d7 51 a0 17

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 84 3f fc f5 d2 b7 26 94 d1 9e d0 1d 01 24 94 12
IV
0000 db cc a3 2e bf 9b 80 46 17 c3 aa 9e
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
Ciphertext
0000 62 68 c6 fa 2a 80 b2 d1 37 46 7f 09 2f 65 7a c0
0010 4d 89 be 2b ea a6 23 d6 1b 5a 86 8c 8f 03 ff 95
0020 d3 dc ee 23 ad 2f 1a b3 a6 c8 0e af 4b 14 0e b0
0030 5d e3 45 7f 0f bc 11 1a 6b 43 d0 76 3a a4 22 a3
0040 01 3c f1 dc 37 fe 41 7d 1f bf c4 49 b7 5d 4c c5
AAD
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Tag
0000 3b 62 9c cf bc 11 19 b7 31 9e 1d ce 2c d6 fd 6d

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 91 7c f6 9e bd 68 b2 ec 9b 9f e9 a3 ea dd a6 92
0010 cd 43 d2 f5 95 98 ed 85 8c 02 c2 65 2f bf 92 2e

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
0010 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
IV
0000 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
0010 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
Ciphertext
0000 c4 54 18 5e 6a 16 93 6e 39 33 40 38 ac ef 83 8b
0010 fb 18 6f ff 74 80 ad c4 28 93 82 ec d6 d3 94 f0

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
IV
0000 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
0010 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
Ciphertext
0000 af 85 33 6b 59 7a fc 1a 90 0b 2e b2 1e c9 49 d2
0010 92 df 4c 04 7e 0b 21 53 21 86 a5 97 1a 22 7a 89

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 27 a7 47 9b ef a1 d4 76 48 9f 30 8c d4 cf a6 e2
0010 a9 6e 4b be 32 08 ff 25 28 7d d3 81 96 16 e8 9c
0020 c7 8c f7 f5 e5 43 44 5f 83 33 d8 fa 7f 56 00 00
0030 05 27 9f a5 d8 b5 e4 ad 40 e7 36 dd b4 d3 54 12
0040 32 80 63 fd 2a ab 53 e5 ea 1e 0a 9f 33 25 00 a5
0050 df 94 87 d0 7a 5c 92 cc 51 2c 88 66 c7 e8 60 ce
0060 93 fd f1 66 a2 49 12 b4 22 97 61 46 ae 20 ce 84
0070 6b b7 dc 9b a9 4a 76 7a ae f2 0c 0d 61 ad 02 65
0080 5e a9 2d c4 c4 e4 1a 89 52 c6 51 d3 31 74 be 51
0090 a1 0c 42 11 10 e6 d8 15 88 ed e8 21 03 a2 52 d8
00a0 a7 50 e8 76 8d ef ff ed 91 22 81 0a ae b9 9f 91
00b0 72 af 82 b6 04 dc 4b 8e 51 bc b0 82 35 a6 f4 34
00c0 13 32 e4 ca 60 48 2a 4b a1 a0 3b 3e 65 00 8f c5
00d0 da 76 b7 0b f1 69 0d b4 ea e2 9c 5f 1b ad d0 3c
00e0 5c cf 2a 55 d7 05 dd cd 86 d4 49 51 1c eb 7e c3
00f0 0b f1 2b 1f a3 5b 91 3f 9f 74 7a 8a fd 1b 13 0e
0100 94 bf f9 4e ff d0 1a 91 73 5c a1 72 6a cd 0b 19
0110 7c 4e 5b 03 39 36 97 e1 26 82 6f b6 bb de 8e cc
0120 1e 08 29 85 16 e2 c9 ed 03 ff 3c 1b 78 60 f6 de
0130 76 d4 ce cd 94 c8 11 98 55 ef 52 97 ca 67 e9 f3
0140 e7 ff 72 b1 e9 97 85 ca 0a 7e 77 20 c5 b3 6d c6
0150 d7 2c ac 95 74 c8 cb bc 2f 80 1e 23 e5 6f d3 44
0160 b0 7f 22 15 4b eb a0 f0 8c e8 89 1e 64 3e d9 95
0170 c9 4d 9a 69 c9 f1 b5 f4 99 02 7a 78 57 2a ee bd
0180 74 d2 0c c3 98 81 c2 13 ee 77 0b 10 10 e4 be a7
0190 18 84 69 77 ae 11 9f 7a 02 3a b5 8c ca 0a d7 52
01a0 af e6 56 bb 3c 17 25 6a 9f 6e 9b f1 9f dd 5a 38
01b0 fc 82 bb e8 72 c5 53 9e db 60 9e f4 f7 9c 20 3e
01c0 bb 14 0f 2e 58 3c b2 ad 15 b4 aa 5b 65 50 16 a8
01d0 44 92 77 db d4 77 ef 2c 8d 6c 01 7d b7 38 b1 8d
01e0 eb 4a 42 7d 19 23 ce 3f f2 62 73 57 79 a4 18 f2
01f0 0a 28 2d f9 20 14 7b ea be 42 1e e5 31 9d 05 68

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 27 a7 47 9b ef a1 d4 76 48 9f 30 8c d4 cf a6 e2
0010 a9 6e 4b be 32 08 ff 25 28 7d d3 81 96 16 e8 9c
0020 c7 8c f7 f5 e5 43 44 5f 83 33 d8 fa 7f 56 00 00
0030 05 27 9f a5 d8 b5 e4 ad 40 e7 36 dd b4 d3 54 12
0040 32 80 63 fd 2a ab 53 e5 ea 1e 0a 9f 33 25 00 a5
0050 df 94 87 d0 7a 5c 92 cc 51 2c 88 66 c7 e8 60 ce
0060 93 fd f1 66 a2 49 12 b4 22 97 61 46 ae 20 ce 84
0070 6b b7 dc 9b a9 4a 76 7a ae f2 0c 0d 61 ad 02 65
0080 5e a9 2d c4 c4 e4 1a 89 52 c6 51 d3 31 74 be 51
0090 a1 0c 42 11 10 e6 d8 15 88 ed e8 21 03 a2 52 d8
00a0 a7 50 e8 76 8d ef ff ed 91 22 81 0a ae b9 9f 91
00b0 72 af 82 b6 04 dc 4b 8e 51 bc b0 82 35 a6 f4 34
00c0 13 32 e4 ca 60 48 2a 4b a1 a0 3b 3e 65 00 8f c5
00d0 da 76 b7 0b f1 69 0d b4 ea e2 9c 5f 1b ad d0 3c
00e0 5c cf 2a 55 d7 05 dd cd 86 d4 49 51 1c eb 7e c3
00f0 0b f1 2b 1f a3 5b 91 3f 9f 74 7a 8a fd 1b 13 0e
0100 94 bf f9 4e ff d0 1a 91 73 5c a1 72 6a cd 0b 19
0110 7c 4e 5b 03 39 36 97 e1 26 82 6f b6 bb de 8e cc
0120 1e 08 29 85 16 e2 c9 ed 03 ff 3c 1b 78 60 f6 de
0130 76 d4 ce cd 94 c8 11 98 55 ef 52 97 ca 67 e9 f3
0140 e7 ff 72 b1 e9 97 85 ca 0a 7e 77 20 c5 b3 6d c6
0150 d7 2c ac 95 74 c8 cb bc 2f 80 1e 23 e5 6f d3 44
0160 b0 7f 22 15 4b eb a0 f0 8c e8 89 1e 64 3e d9 95
0170 c9 4d 9a 69 c9 f1 b5 f4 99 02 7a 78 57 2a ee bd
0180 74 d2 0c c3 98 81 c2 13 ee 77 0b 10 10 e4 be a7
0190 18 84 69 77 ae 11 9f 7a 02 3a b5 8c ca 0a d7 52
01a0 af e6 56 bb 3c 17 25 6a 9f 6e 9b f1 9f dd 5a 38
01b0 fc 82 bb e8 72 c5 53 9e db 60 9e f4 f7 9c 20 3e
01c0 bb 14 0f 2e 58 3c b2 ad 15 b4 aa 5b 65 50 16 a8
01d0 44 92 77 db d4 77 ef 2c 8d 6c 01 7d b7 38 b1 8d
01e0 eb 4a 42 7d 19 23 ce 3f f2 62 73 57 79 a4 18 f2
01f0 0a 28 2d f9 20 14 7b ea be 42 1e e5 31 9d 05 68
Ciphertext
0000 26 4d 3c a8 51 21 94 fe c3 12 c8 c9 89 1f 27 9f
0010 ef dd 60 8d 0c 02 7b 60 48 3a 3f a8 11 d6 5e e5
0020 9d 52 d9 e4 0e c5 67 2d 81 53 2b 38 b6 b0 89 ce
0030 95 1f 0f 9c 35 59 0b 8b 97 8d 17 52 13 f3 29 bb
0040 1c 2f d3 0f 2f 7f 30 49 2a 61 a5 32 a7 9f 51 d3
0050 6f 5e 31 a7 c9 a1 2c 28 60 82 ff 7d 23 94 d1 8f
0060 78 3e 1a 8e 72 c7 22 ca aa a5 2d 8f 06 56 57 d2
0070 63 1f d2 5b fd 8e 5b aa d6 e5 27 d7 63 51 75 01
0080 c6 8c 5e dc 3c dd 55 43 5c 53 2d 71 25 c8 61 4d
0090 ee d9 ad aa 3a ca de 58 88 b8 7b ef 64 1c 4c 99
00a0 4c 80 91 b5 bc d3 87 f3 96 3f b5 bc 37 aa 92 2f
00b0 bf e3 df 4e 5b 91 5e 6e b5 14 71 7b dd 2a 74 07
00c0 9a 50 73 f5 c4 bf d4 6a df 7d 28 2e 7a 39 3a 52
00d0 57 9d 11 a0 28 da 4d 9c d9 c7 71 24 f9 64 8e e3
00e0 83 b1 ac 76 39 30 e7 16 2a 8d 37 f3 50 b2 f7 4b
00f0 84 72 cf 09 90 20 63 c6 b3 2e 8c 2d 92 90 ce fb
0100 d7 34 6d 1c 77 9a 0d f5 0e dc de 45 31 da 07 b0
0110 99 c6 38 e8 3a 75 59 44 df 2a ef 1a a3 17 52 fd
0120 32 3d cb 71 0f b4 bf bb 9d 22 b9 25 bc 35 77 e1
0130 b8 94 9e 72 9a 90 bb af ea cf 7f 78 79 e7 b1 14
0140 7e 28 ba 0b ae 94 0d b7 95 a6 1b 15 ec f4 df 8d
0150 b0 7b 82 4b b0 62 80 2c c9 8a 95 45 bb 2a ae ed
0160 77 cb 3f c6 db 15 dc d7 d8 0d 7d 5b c4 06 c4 97
0170 0a 34 78 ad a8 89 9b 32 91 98 eb 61 c1 93 fb 62
0180 75 aa 8c a3 40 34 4a 75 a8 62 ae be 92 ee e1 ce
0190 03 2f d9 50 b4 7d 77 04 a3 87 69 23 b4 ad 62 84
01a0 4b f4 a0 9c 4d be 8b 43 97 18 4b 74 71 36 0c 95
01b0 64 88 0a ed dd b9 ba a4 af 2e 75 39 4b 08 cd 32
01c0 ff 47 9c 57 a0 7d 3e ab 5d 54 de 5f 97 38 b8 d2
01d0 7f 27 a9 f0 ab 11 79 9d 7b 7f fe fb 27 04 c9 5c
01e0 6a d1 2c 39 f1 e8 67 a4 b7 b1 d7 81 8a 4b 75 3d
01f0 fd 2a 89 cc b4 5e 00 1a 03 a8 67 b1 87 f2 25 dd

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 26 4d 3c a8 51 21 94 fe c3 12 c8 c9 89 1f 27 9f
0010 ef dd 60 8d 0c 02 7b 60 48 3a 3f a8 11 d6 5e e5
0020 9d 52 d9 e4 0e c5 67 2d 81 53 2b 38 b6 b0 89 ce
0030 95 1f 0f 9c 35 59 0b 8b 97 8d 17 52 13 f3 29 bb
0040 1c 2f d3 0f 2f 7f 30 49 2a 61 a5 32 a7 9f 51 d3
0050 6f 5e 31 a7 c9 a1 2c 28 60 82 ff 7d 23 94 d1 8f
0060 78 3e 1a 8e 72 c7 22 ca aa a5 2d 8f 06 56 57 d2
0070 63 1f d2 5b fd 8e 5b aa d6 e5 27 d7 63 51 75 01
0080 c6 8c 5e dc 3c dd 55 43 5c 53 2d 71 25 c8 61 4d
0090 ee d9 ad aa 3a ca de 58 88 b8 7b ef 64 1c 4c 99
00a0 4c 80 91 b5 bc d3 87 f3 96 3f b5 bc 37 aa 92 2f
00b0 bf e3 df 4e 5b 91 5e 6e b5 14 71 7b dd 2a 74 07
00c0 9a 50 73 f5 c4 bf d4 6a df 7d 28 2e 7a 39 3a 52
00d0 57 9d 11 a0 28 da 4d 9c d9 c7 71 24 f9 64 8e e3
00e0 83 b1 ac 76 39 30 e7 16 2a 8d 37 f3 50 b2 f7 4b
00f0 84 72 cf 09 90 20 63 c6 b3 2e 8c 2d 92 90 ce fb
0100 d7 34 6d 1c 77 9a 0d f5 0e dc de 45 31 da 07 b0
0110 99 c6 38 e8 3a 75 59 44 df 2a ef 1a a3 17 52 fd
0120 32 3d cb 71 0f b4 bf bb 9d 22 b9 25 bc 35 77 e1
0130 b8 94 9e 72 9a 90 bb af ea cf 7f 78 79 e7 b1 14
0140 7e 28 ba 0b ae 94 0d b7 95 a6 1b 15 ec f4 df 8d
0150 b0 7b 82 4b b0 62 80 2c c9 8a 95 45 bb 2a ae ed
0160 77 cb 3f c6 db 15 dc d7 d8 0d 7d 5b c4 06 c4 97
0170 0a 34 78 ad a8 89 9b 32 91 98 eb 61 c1 93 fb 62
0180 75 aa 8c a3 40 34 4a 75 a8 62 ae be 92 ee e1 ce
0190 03 2f d9 50 b4 7d 77 04 a3 87 69 23 b4 ad 62 84
01a0 4b f4 a0 9c 4d be 8b 43 97 18 4b 74 71 36 0c 95
01b0 64 88 0a ed dd b9 ba a4 af 2e 75 39 4b 08 cd 32
01c0 ff 47 9c 57 a0 7d 3e ab 5d 54 de 5f 97 38 b8 d2
01d0 7f 27 a9 f0 ab 11 79 9d 7b 7f fe fb 27 04 c9 5c
01e0 6a d1 2c 39 f1 e8 67 a4 b7 b1 d7 81 8a 4b 75 3d
01f0 fd 2a 89 cc b4 5e 00 1a 03 a8 67 b1 87 f2 25 dd
Ciphertext
0000 fa 76 2a 36 80 b7 60 07 92 8e d4 a4 f4 9a 94 56
0010 03 1b 70 47 82 e6 5e 16 ce cb 54 ed 7d 01 7b 5e
0020 18 ab d6 7b 33 8e 81 07 8f 21 ed b7 86 8d 90 1e
0030 be 9c 73 1a 7c 18 b5 e6 de c1 d6 a7 2e 07 8a c9
0040 a4 26 2f 86 0b ee fa 14 f4 e8 21 01 82 72 e4 11
0050 a9 51 50 2b 6e 79 06 6e 84 25 2c 33 46 f3 aa 62
0060 34 43 51 a2 91 d4 be dc 7a 07 61 8b de a2 af 63
0070 14 5c c7 a4 b8 d4 07 06 91 ae 89 0c d6 57 33 e7
0080 94 6e 90 21 a1 df fc 4c 59 f1 59 42 5e e6 d5 0c
0090 a9 b1 35 fa 61 62 ce a1 8a 93 98 38 dc 00 0f b3
00a0 86 fa d0 86 ac ce 5a c0 7c b2 ec e7 fd 58 0b 00
00b0 cf a5 e9 85 89 63 1d c2 5e 8e 2a 3d af 2f fd ec
00c0 26 53 16 59 91 2c 9d 8f 7a 15 e5 86 5e a8 fb 58
00d0 16 d6 20 70 52 bd 71 28 cd 74 3c 12 c8 11 87 91
00e0 a4 73 68 11 93 5e b9 82 a5 32 34 9e 31 dd 40 1e
00f0 0b 66 0a 56 8c b1 a4 71 1f 55 2f 55 de d5 9f 1f
0100 15 bf 71 96 b3 ca 12 a9 1e 48 8e f5 9d 64 f3 a0
0110 2b f4 52 39 49 9a c6 17 6a e3 21 c4 a2 11 ec 54
0120 53 65 97 1c 5d 3f 4f 09 d4 eb 13 9b fd f2 07 3d
0130 33 18 0b 21 00 2b 65 cc 98 65 e7 6c b2 4c d9 2c
0140 87 4c 24 c1 83 50 39 9a 93 6a b3 63 70 79 29 5d
0150 76 c4 17 77 6b 94 ef ce 3a 0e f7 20 6b 15 11 05
0160 19 65 5c 95 6c bd 8b 24 89 40 5e e2 b0 9a 6b 6e
0170 eb e0 c5 37 90 a1 2a 89 98 37 8b 33 a5 b7 11 59
0180 62 5f 4b a4 9d 2a 2f db a5 9f bf 08 97 bc 7a ab
0190 d8 d7 07 dc 14 0a 80 f0 f3 09 f8 35 d3 da 54 ab
01a0 58 4e 50 1d fa 0e e9 77 fe c5 43 f7 41 86 a8 02
01b0 b9 a3 7a db 3e 82 91 ec a0 4d 66 52 0d 22 9e 60
01c0 40 1e 72 82 be f4 86 ae 05 9a a7 06 96 e0 e3 05
01d0 d7 77 14 0a 7a 88 3e cd cb 69 b9 ff 93 8e 8a 42
01e0 31 86 4c 69 ca 2c 20 43 be d0 07 ff 3e 60 5e 01
01f0 4b cf 51 81 38 dc 3a 25 c5 e2 36 17 1a 2d 01 d6

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 8e 41 b7 8c 39 0b 5a f9 d7 58 bb 21 4a 67 e9 f6
0010 bf 77 27 b0 9a c6 12 40 84 c3 76 11 39 8f a4 5d
0020 aa d9 48 68 60 0e d3 91 fb 1a cd 48 57 a9 5b 46
0030 6e 62 ef 9f 4b 37 72 44 d1 c1 52 e7 b3 0d 73 1a
0040 ad 30 c7 16 d2 14 b7 07 ae d9 9e b5 b5 e5 80 b3
0050 e8 87 cf 74 97 46 56 51 d4 b6 0e 60 42 05 1d a3
0060 69 3c 3b 78 c1 44 89 54 3b e8 b6 ad 0b a6 29 56
0070 5b ba 20 23 13 ba 7b 0d 0c 94 a3 25 2b 67 6f 46
0080 cc 02 ce 0f 8a 7d 34 c0 ed 22 91 29 67 3c 1f 61
0090 ae d5 79 d0 8a 92 03 a2 5a ac 3a 77 e9 db 60 26
00a0 79 96 db 38 df 63 73 56 d9 dc d1 63 2e 36 99 39
00b0 f2 a2 9d 89 34 5c 66 e0 50 66 f1 a3 67 7a ef 18
00c0 de a4 11 3f ae b6 29 e4 67 21 a6 6d 0a 7e 78 5d
00d0 3e 29 af 25 94 eb 67 df a9 82 af fe 0a ac 05 8f
00e0 6e 15 86 42 69 b1 35 41 82 61 fc 3a fb 08 94 72
00f0 cf 68 c4 5d d7 f2 31 c6 24 9b a0 25 5e 1e 03 38
0100 33 fc 4d 00 a3 fe 02 13 2d 7b c3 87 36 14 b8 ae
0110 e3 42 73 58 1e a0 32 5c 81 f0 27 0a ff a1 36 41
0120 d0 52 d3 6f 07 57 d4 84 01 43 54 d0 2d 68 83 ca
0130 15 c2 4d 8c 39 56 b1 bd 02 7b cf 41 f1 51 fd 80
0140 23 c5 34 0e 56 06 f3 7e 90 fd b8 7c 86 fb 4f a6
0150 34 b3 71 8a 30 ba ce 06 a6 6e af 8f 63 c4 aa 3b
0160 63 78 26 a8 7f e8 cf a4 42 82 e9 2c b1 61 5a f3
0170 a2 8e 53 bc 74 c7 cb a1 a0 97 7b e9 06 5d 0c 1a
0180 5d ec 6c 54 ae 38 d3 7f 37 aa 35 28 3e 04 8e 55
0190 30 a8 5c 4e 7a 29 d7 b9 2e c0 c3 16 9c df 2a 80
01a0 5c 76 04 bc e6 00 49 b9 fb 7b 8e aa c1 0f 51 ae
01b0 23 79 4c eb a6 8b b5 81 12 e2 93 b9 b6 92 ca 72
01c0 1b 37 c6 62 f8 57 4e d4 db a6 f8 8e 17 08 81 c8
01d0 2c dd c1 03 4a 0c a7 e2 84 bf 09 62 b6 b2 62 92
01e0 d8 36 fa 9f 73 c1 ac 77 0e ef 0f 2d 3a 1e af 61
01f0 d3 e0 35 55 fd 42 4e ed d6 7e 18 a1 80 94 f8 88
Ciphertext
0000 d5 5f 68 4f 81 f4 42 6e 9f de 92 a5 ff 02 df 2a
0010 c8 96 af 63 96 28 88 a9 79 10 c1 37 9e 20 b0 a3
0020 b1 db 61 3f b7 fe 2e 07 00 43 29 ea 5c 22 bf d3
0030 3e 3d be 4c f5 8c c6 08 c2 c2 6c 19 a2 e2 fe 22
0040 f9 87 32 c2 b5 cb 84 4c c6 c0 70 2d 91 e1 d5 0f
0050 c4 38 2a 7e ba 56 35 cd 60 24 32 a2 30 6a c4 ce
0060 82 f8 d7 0c 8d 9b c1 5f 91 8f e7 1e 74 c6 22 d5
0070 cf 71 17 8b f6 e0 b9 cc 9f 2b 41 dd 8d be 44 1c
0080 41 cd 0c 73 a6 dc 47 a3 48 f6 70 2f 9d 0e 9b 1b
0090 14 31 e9 48 e2 99 b9 ec 22 72 ab 2c 5f 0c 7b e8
00a0 6a ff a5 de c8 7a 0b ee 81 d3 d5 00 07 ed aa 2b
00b0 cf cc b3 56 05 15 5f f3 6e d8 ed d4 a4 0d cd 4b
00c0 24 3a cd 11 b2 b9 87 bd bf af 91 a7 ca c2 7e 9c
00d0 5a ea 52 5e e5 3d e7 b2 d3 33 2c 86 44 40 2b 82
00e0 3e 94 a7 db 26 27 6d 2d 23 aa 07 18 0f 76 b4 fd
00f0 29 b9 c0 82 30 99 c9 d6 2c 51 98 80 ae e7 e9 69
0100 76 17 c1 49 7d 47 bf 3e 57 19 50 31 14 21 b6 b7
0110 34 d3 8b 0d b9 1e b8 53 31 b9 1e a9 f6 15 30 f5
0120 45 12 a5 a5 2a 4b ad 58 9e b6 97 81 d5 37 f2 32
0130 97 bb 45 9b da d2 94 8a 29 e1 55 0b f4 78 7e 0b
0140 e9 5b b1 73 cf 5f ab 17 da b7 a1 3a 05 2a 63 45
0150 3d 97 cc ec 1a 32 19 54 88 6b 7a 12 99 fa ae ec
0160 ae 35 c6 ea ac a7 53 b0 41 b5 e5 f0 93 bf 83 39
0170 7f d2 1d d6 b3 01 20 66 fc c0 58 cc 32 c3 b0 9d
0180 75 62 de e2 95 09 b5 83 93 92 c9 ff 05 f5 1f 31
0190 66 aa ac 4a c5 f2 38 03 8a 30 45 e6 f7 2e 48 ef
01a0 0f e8 bc 67 5e 82 c3 18 a2 68 e4 39 70 27 1b f1
01b0 19 b8 1b f6 a9 82 74 65 54 f8 4e 72 b9 f0 02 80
01c0 a3 20 a0 81 42 92 3c 23 c8 83 42 3f f9 49 82 7f
01d0 29 bb ac dc 1c cd b0 49 38 ce 60 98 c9 5b a6 b3
01e0 25 28 f4 ef 78 ee d7 78 b2 e1 22 dd fd 1c bd d1
01f0 1d 1c 0a 67 83 e0 11 fc 53 6d 63 d0 53 26 06 37

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 d5 5f 68 4f 81 f4 42 6e 9f de 92 a5 ff 02 df 2a
0010 c8 96 af 63 96 28 88 a9 79 10 c1 37 9e 20 b0 a3
0020 b1 db 61 3f b7 fe 2e 07 00 43 29 ea 5c 22 bf d3
0030 3e 3d be 4c f5 8c c6 08 c2 c2 6c 19 a2 e2 fe 22
0040 f9 87 32 c2 b5 cb 84 4c c6 c0 70 2d 91 e1 d5 0f
0050 c4 38 2a 7e ba 56 35 cd 60 24 32 a2 30 6a c4 ce
0060 82 f8 d7 0c 8d 9b c1 5f 91 8f e7 1e 74 c6 22 d5
0070 cf 71 17 8b f6 e0 b9 cc 9f 2b 41 dd 8d be 44 1c
0080 41 cd 0c 73 a6 dc 47 a3 48 f6 70 2f 9d 0e 9b 1b
0090 14 31 e9 48 e2 99 b9 ec 22 72 ab 2c 5f 0c 7b e8
00a0 6a ff a5 de c8 7a 0b ee 81 d3 d5 00 07 ed aa 2b
00b0 cf cc b3 56 05 15 5f f3 6e d8 ed d4 a4 0d cd 4b
00c0 24 3a cd 11 b2 b9 87 bd bf af 91 a7 ca c2 7e 9c
00d0 5a ea 52 5e e5 3d e7 b2 d3 33 2c 86 44 40 2b 82
00e0 3e 94 a7 db 26 27 6d 2d 23 aa 07 18 0f 76 b4 fd
00f0 29 b9 c0 82 30 99 c9 d6 2c 51 98 80 ae e7 e9 69
0100 76 17 c1 49 7d 47 bf 3e 57 19 50 31 14 21 b6 b7
0110 34 d3 8b 0d b9 1e b8 53 31 b9 1e a9 f6 15 30 f5
0120 45 12 a5 a5 2a 4b ad 58 9e b6 97 81 d5 37 f2 32
0130 97 bb 45 9b da d2 94 8a 29 e1 55 0b f4 78 7e 0b
0140 e9 5b b1 73 cf 5f ab 17 da b7 a1 3a 05 2a 63 45
0150 3d 97 cc ec 1a 32 19 54 88 6b 7a 12 99 fa ae ec
0160 ae 35 c6 ea ac a7 53 b0 41 b5 e5 f0 93 bf 83 39
0170 7f d2 1d d6 b3 01 20 66 fc c0 58 cc 32 c3 b0 9d
0180 75 62 de e2 95 09 b5 83 93 92 c9 ff 05 f5 1f 31
0190 66 aa ac 4a c5 f2 38 03 8a 30 45 e6 f7 2e 48 ef
01a0 0f e8 bc 67 5e 82 c3 18 a2 68 e4 39 70 27 1b f1
01b0 19 b8 1b f6 a9 82 74 65 54 f8 4e 72 b9 f0 02 80
01c0 a3 20 a0 81 42 92 3c 23 c8 83 42 3f f9 49 82 7f
01d0 29 bb ac dc 1c cd b0 49 38 ce 60 98 c9 5b a6 b3
01e0 25 28 f4 ef 78 ee d7 78 b2 e1 22 dd fd 1c bd d1
01f0 1d 1c 0a 67 83 e0 11 fc 53 6d 63 d0 53 26 06 37
Ciphertext
0000 72 ef c1 eb fe 1e e2 59 75 a6 eb 3a a8 58 9d da
0010 2b 26 1f 1c 85 bd ab 44 2a 9e 5b 2d d1 d7 c3 95
0020 7a 16 fc 08 e5 26 d4 b1 22 3f 1b 12 32 a1 1a f2
0030 74 c3 d7 0d ac 57 f8 3e 09 83 c4 98 f1 a6 f1 ae
0040 cb 02 1c 3e 70 08 5a 1e 52 7f 1c e4 1e e5 91 1a
0050 82 02 01 61 52 9c d8 27 73 76 2d af 54 59 de 94
0060 a0 a8 2a da e7 e1 70 3c 80 85 43 c2 9e d6 fb 32
0070 d9 e0 04 32 7c 13 55 18 0c 99 5a 07 74 14 93 a0
0080 9c 21 ba 01 a3 87 88 2d a4 f6 25 34 b8 7b b1 5d
0090 60 d1 97 20 1c 0f d3 bf 30 c1 50 0a 3e cf ec dd
00a0 66 d8 72 1f 90 bc c4 c1 7e e9 25 c6 1b 0a 03 72
00b0 7a 9c 0d 5f 5c a4 62 fb fa 0a f1 c2 51 3a 9d 9d
00c0 4b 53 45 bd 27 a5 f6 e6 53 f7 51 69 3e 6b 6a 2b
00d0 8e ad 57 d5 11 e0 0e 58 c4 5b 7b 8d 00 5a f7 92
00e0 88 f5 c7 c2 2f d4 f1 bf 7a 89 8b 03 a5 63 4c 6a
00f0 1a e3 f9 fa e5 de 4f 29 6a 28 96 b2 3e 7e d4 3e
0100 d1 4f a5 a2 80 3f 4d 28 f0 d3 ff cf 24 75 76 77
0110 ae bd b4 7b b3 88 37 87 08 94 8a 8d 41 26 ed 18
0120 39 e0 da 29 a5 37 a8 c1 98 b3 c6 6a b0 07 12 dd
0130 26 16 74 bf 45 a7 3d 67 f7 69 14 f8 30 ca 01 4b
0140 65 59 6f 27 e4 cf 62 de 66 12 5a 55 66 df 99 75
0150 15 56 28 b4 00 fb fb 3a 29 04 0e d5 0f af fd bb
0160 18 ae ce 7c 5c 44 69 32 60 aa b3 86 c0 a3 7b 11
0170 b1 14 f1 c4 15 ae bb 65 3b e4 68 17 94 28 d4 3a
0180 4d 8b c3 ec 38 81 3e ca 30 a1 3c f1 bb 18 d5 24
0190 f1 99 2d 44 d8 b1 a4 2e a3 0b 22 e6 c9 5b 19 9d
01a0 8d 18 2f 88 40 b0 9d 05 95 85 c3 1a d6 91 fa 06
01b0 19 ff 03 8a ca 2c 39 a9 43 42 11 57 36 17 17 c4
01c0 9d 32 20 28 a7 46 48 11 3b d8 c9 d7 ec 77 cf 3c
01d0 89 c1 ec 87 18 ce ff 85 16 d9 6b 34 c3 c6 14 f1
01e0 06 99 c9 ab c4 ed 04 11 50 62 23 be a1 6a f3 5c
01f0 88 3a cc db e1 10 4e ef 0c fd b5 4e 12 fb 23 0a

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 72 ef c1 eb fe 1e e2 59 75 a6 eb 3a a8 58 9d da
0010 2b 26 1f 1c 85 bd ab 44 2a 9e 5b 2d d1 d7 c3 95
0020 7a 16 fc 08 e5 26 d4 b1 22 3f 1b 12 32 a1 1a f2
0030 74 c3 d7 0d ac 57 f8 3e 09 83 c4 98 f1 a6 f1 ae
0040 cb 02 1c 3e 70 08 5a 1e 52 7f 1c e4 1e e5 91 1a
0050 82 02 01 61 52 9c d8 27 73 76 2d af 54 59 de 94
0060 a0 a8 2a da e7 e1 70 3c 80 85 43 c2 9e d6 fb 32
0070 d9 e0 04 32 7c 13 55 18 0c 99 5a 07 74 14 93 a0
0080 9c 21 ba 01 a3 87 88 2d a4 f6 25 34 b8 7b b1 5d
0090 60 d1 97 20 1c 0f d3 bf 30 c1 50 0a 3e cf ec dd
00a0 66 d8 72 1f 90 bc c4 c1 7e e9 25 c6 1b 0a 03 72
00b0 7a 9c 0d 5f 5c a4 62 fb fa 0a f1 c2 51 3a 9d 9d
00c0 4b 53 45 bd 27 a5 f6 e6 53 f7 51 69 3e 6b 6a 2b
00d0 8e ad 57 d5 11 e0 0e 58 c4 5b 7b 8d 00 5a f7 92
00e0 88 f5 c7 c2 2f d4 f1 bf 7a 89 8b 03 a5 63 4c 6a
00f0 1a e3 f9 fa e5 de 4f 29 6a 28 96 b2 3e 7e d4 3e
0100 d1 4f a5 a2 80 3f 4d 28 f0 d3 ff cf 24 75 76 77
0110 ae bd b4 7b b3 88 37 87 08 94 8a 8d 41 26 ed 18
0120 39 e0 da 29 a5 37 a8 c1 98 b3 c6 6a b0 07 12 dd
0130 26 16 74 bf 45 a7 3d 67 f7 69 14 f8 30 ca 01 4b
0140 65 59 6f 27 e4 cf 62 de 66 12 5a 55 66 df 99 75
0150 15 56 28 b4 00 fb fb 3a 29 04 0e d5 0f af fd bb
0160 18 ae ce 7c 5c 44 69 32 60 aa b3 86 c0 a3 7b 11
0170 b1 14 f1 c4 15 ae bb 65 3b e4 68 17 94 28 d4 3a
0180 4d 8b c3 ec 38 81 3e ca 30 a1 3c f1 bb 18 d5 24
0190 f1 99 2d 44 d8 b1 a4 2e a3 0b 22 e6 c9 5b 19 9d
01a0 8d 18 2f 88 40 b0 9d 05 95 85 c3 1a d6 91 fa 06
01b0 19 ff 03 8a ca 2c 39 a9 43 42 11 57 36 17 17 c4
01c0 9d 32 20 28 a7 46 48 11 3b d8 c9 d7 ec 77 cf 3c
01d0 89 c1 ec 87 18 ce ff 85 16 d9 6b 34 c3 c6 14 f1
01e0 06 99 c9 ab c4 ed 04 11 50 62 23 be a1 6a f3 5c
01f0 88 3a cc db e1 10 4e ef 0c fd b5 4e 12 fb 23 0a
Ciphertext
0000 32 60 ae 8d ad 1f 4a 32 c5 ca fe 3a b0 eb 95 54
0010 9d 46 1a 67 ce b9 e5 aa 2d 3a fb 62 de ce 05 53
0020 19 3b a5 0c 75 be 25 1e 08 d1 d0 8f 10 88 57 6c
0030 7e fd fa af 3f 45 95 59 57 1e 12 51 17 53 b0 7a
0040 f0 73 f3 5d a0 6a f0 ce 0b bf 6b 8f 5c cc 5c ea
0050 50 0e c1 b2 11 bd 51 f6 3b 60 6b f6 52 87 96 ca
0060 12 17 3b a3 9b 89 35 ee 44 cc ce 64 6f 90 a4 5b
0070 f9 cc c5 67 f0 ac e1 3d c2 d5 3e be ed c8 1f 58
0080 b2 e4 11 79 dd df 0d 5a 5c 42 f5 d8 50 6c 1a 5d
0090 2f 8f 59 f3 ea 87 3c bc d0 ee c1 9a cb f3 25 42
00a0 3b d3 dc b8 c2 b1 bf 1d 1e ae d0 eb a7 f0 69 8e
00b0 43 14 fb eb 2f 15 66 d1 b9 25 30 08 cb cc f4 5a
00c0 2b 0d 9c 5c 9c 21 47 4f 40 76 e0 2b e2 60 50 b9
00d0 9d ee 4f d6 8a 4c f8 90 e4 96 e4 fc ae 7b 70 f9
00e0 4e a5 a9 06 2d a0 da eb a1 99 3d 2c cd 1d d3 c2
00f0 44 b8 42 88 01 49 5a 58 b2 16 54 7e 7e 84 7c 46
0100 d1 d7 56 37 7b 62 42 d2 e5 fb 83 bf 75 2b 54 e0
0110 df 71 e8 89 f3 a2 bb 0f 4c 10 80 5b f3 c5 90 37
0120 6e 3c 24 e2 2f f5 7f 7f a9 65 57 73 75 32 5c ea
0130 5d 92 0d b9 4b 9c 33 6b 45 5f 6e 89 4c 01 86 6f
0140 e9 fb b8 c8 d3 f7 0a 29 57 28 5f 6d fb 5d cd 8c
0150 bf 54 78 2f 8f e7 76 6d 47 23 81 99 13 ac 77 34
0160 21 e3 a3 10 95 86 6b ad 22 c8 6a 60 36 b2 51 8b
0170 20 59 b4 22 9d 18 c8 c2 cc bd f9 06 c6 cc 6e 82
0180 46 4e e5 7b dd b0 be bc b1 dc 64 53 25 bf b3 e6
0190 65 ef 72 51 08 2c 88 eb b1 cf 20 3b d7 79 fd d3
01a0 86 75 71 3c 8d aa dd 17 e1 ca be e4 32 b0 97 87
01b0 b6 dd f3 30 4e 38 b7 31 b4 5d f5 df 51 b7 8f cf
01c0 b3 d3 24 66 02 8d 0b a3 65 55 e7 e1 1a b0 ee 06
01d0 66 06 1d 16 45 d9 62 44 4b c4 7a 38 18 89 30 a8
01e0 4b 4d 56 13 95 c7 3c 08 70 21 92 7c a6 38 b7 af
01f0 c8 a8 67 9c cb 84 c2 65 55 44 0e c7 f1 04 45 cd

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 1c 3b 3a 10 2f 77 03 86 e4 83 6c 99 e3 70 cf 9b
0010 ea 00 80 3f 5e 48 23 57 a4 ae 12 d4 14 a3 e6 3b
0020 5d 31 e2 76 f8 fe 4a 8d 66 b3 17 f9 ac 68 3f 44
0030 68 0a 86 ac 35 ad fc 33 45 be fe cb 4b b1 88 fd
0040 57 76 92 6c 49 a3 09 5e b1 08 fd 10 98 ba ec 70
0050 aa a6 69 99 a7 2a 82 f2 7d 84 8b 21 d4 a7 41 b0
0060 c5 cd 4d 5f ff 9d ac 89 ae ba 12 29 61 d0 3a 75
0070 71 23 e9 87 0f 8a cf 10 00 02 08 87 89 14 29 ca
0080 2a 3e 7a 7d 7d f7 b1 03 55 16 5c 8b 9a 6d 0a 7d
0090 e8 b0 62 c4 50 0d c4 cd 12 0c 0f 74 18 da e3 d0
00a0 b5 78 1c 34 80 3f a7 54 21 c7 90 df e1 de 18 34
00b0 f2 80 d7 66 7b 32 7f 6c 8c d7 55 7e 12 ac 3a 0f
00c0 93 ec 05 c5 2e 04 93 ef 31 a1 2d 3d 92 60 f7 9a
00d0 28 9d 6a 37 9b c7 0c 50 84 14 73 d1 a8 cc 81 ec
00e0 58 3e 96 45 e0 7b 8d 96 70 65 5b a5 bb cf ec c6
00f0 dc 39 66 38 0a d8 fe cb 17 b6 ba 02 46 9a 02 0a
0100 84 e1 8e 8f 84 25 20 70 c1 3e 9f 1f 28 9b e5 4f
0110 bc 48 14 57 77 8f 61 60 15 e1 32 7a 02 b1 40 f1
0120 50 5e b3 09 32 6d 68 37 8f 83 74 59 5c 84 9d 84
0130 f4 c3 33 ec 44 23 88 51 43 cb 47 bd 71 c5 ed ae
0140 9b e6 9a 2f fe ce b1 be c9 de 24 4f be 15 99 2b
0150 11 b7 7c 04 0f 12 bd 8f 6a 97 5a 44 a0 f9 0c 29
0160 a9 ab c3 d4 d8 93 92 72 84 c5 87 54 cc e2 94 52
0170 9f 86 14 dc d2 ab a9 91 92 5f ed c4 ae 74 ff ac
0180 6e 33 3b 93 eb 4a ff 04 79 da 9a 41 0e 44 50 e0
0190 dd 7a e4 c6 e2 91 09 00 57 5d a4 01 fc 07 05 9f
01a0 64 5e 8b 7e 9b fd ef 33 94 30 54 ff 84 01 14 93
01b0 c2 7b 34 29 ea ed b4 ed 53 76 44 1a 77 ed 43 85
01c0 1a d7 7f 16 f5 41 df d2 69 d5 0d 6a 5f 14 fb 0a
01d0 ab 1c bb 4c 15 50 be 97 f7 ab 40 66 19 3c 4c aa
01e0 77 3d ad 38 01 4b d2 09 2f a7 55 c8 24 bb 5e 54
01f0 c4 f3 6f fd a9 fc ea 70 b9 c6 e6 93 e1 48 c1 51

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
testing TLSv1 cipher list order: ok
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 77 a3 12 51 61 8a 15 e6 b9 2d 1d 66 df fe 7b 50
0010 b5 0b ad 55 23 05 ba 02 17 a6 10 68 8e ff 7e 11
0020 e1 d0 22 54 38 e0 93 24 2d 6d b2 74 fd e8 01 d4
0030 ca e0 6f 20 92 c7 28 b2 47 85 59 df 58 e8 37 c2
0040 46 9e e4 a4 fa 79 4e 4b bc 7f 39 bc 02 6e 3c b7
0050 2c 33 b0 88 8f 25 b4 ac f5 6a 2a 98 04 f1 ce 6d
0060 3d 6e 1d c6 ca 18 1d 4b 54 61 79 d5 55 44 aa 77
0070 60 c4 0d 06 74 15 39 c7 e3 cd 9d 2f 66 50 b2 01
0080 3f d0 ee b8 c2 b8 e3 d8 d2 40 cc ae 2d 4c 98 32
0090 0a 74 42 e1 c8 d7 5a 42 d6 e6 cf a4 c2 ec a1 79
00a0 8d 15 8c 7a ec df 82 49 0f 24 bb 9b 38 e1 08 bc
00b0 da 12 c3 fa f9 a2 11 41 c3 61 3b 58 36 7f 92 2a
00c0 aa 26 cd 22 f2 3d 70 8d ae 69 9a d7 cb 40 a8 ad
00d0 0b 6e 27 84 97 3d cb 60 56 84 c0 8b 8d 69 98 c6
00e0 9a ac 04 99 21 87 1e bb 65 30 1a 46 19 ca 80 ec
00f0 b4 85 a3 1d 74 42 23 ce 8d dc 23 94 82 8d 6a 80
0100 47 0c 09 2f 5b a4 13 c3 37 8f a6 05 42 55 c6 f9
0110 df 44 95 86 2b bb 32 87 68 1f 93 1b 68 7c 88 8a
0120 bf 84 4d fc 8f c2 83 31 e5 79 92 8c d1 2b d2 39
0130 0a e1 23 cf 03 81 8d 14 de dd e5 c0 c2 4c 8a b0
0140 18 bf ca 75 ca 09 6f 2d 53 1f 3d 16 19 e7 85 f1
0150 ad a4 37 ca b9 2e 98 05 58 b3 dc e1 47 4a fb 75
0160 bf ed bf 8f f5 4c b2 61 8e 02 44 c9 ac 0d 3c 66
0170 fb 51 59 8c d2 db 11 f9 be 39 79 1a be 44 7c 63
0180 09 4f 7c 45 3b 7f f8 7c b5 bb 36 b7 c7 9e fb 08
0190 72 d1 70 58 b8 3b 15 ab 08 66 ad 8a 58 65 6c 5a
01a0 7e 20 db df 30 8b 24 61 d9 7c 0e c0 02 4a 27 15
01b0 05 52 49 cf 3b 47 8d dd 47 40 de 65 4f 75 ca 68
01c0 6e 0d 73 45 c6 9e d5 0c dc 2a 8b 33 2b 1f 88 24
01d0 10 8a c9 37 eb 05 05 85 60 8e e7 34 09 7f c0 90
01e0 54 fb ff 89 ee ae ea 79 1f 4a 7a b1 f9 86 82 94
01f0 a4 f9 e2 7b 42 af 81 00 cb 9d 59 ce f9 64 58 03

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 e3 87 aa a5 8b a4 83 af a7 e8 eb 46 97 78 31 7e
0010 cf 4c f5 73 aa 9d 4e ac 23 f2 cd f9 14 e4 e2 00
0020 a8 b4 90 e4 2e e6 46 80 2d c6 ee 2b 47 1b 27 81
0030 95 d6 09 18 ec ec b4 4b f7 99 66 f8 3f ab a0 49
0040 92 98 eb c6 99 c0 c8 63 47 15 a3 20 bb 4f 07 5d
0050 62 2e 74 c8 c9 32 00 4f 25 b4 1e 36 10 25 b5 a8
0060 78 15 39 1f 61 08 fc 4a fa 6a 05 d9 30 3c 6b a6
0070 8a 12 8a 55 70 5d 41 59 85 83 2f de aa e6 c8 e1
0080 91 10 e8 4d 1b 1f 19 9a 26 92 11 9e dc 96 13 26
0090 58 f0 9d a7 c6 23 ef ce c7 12 53 7a 3d 94 c0 bf
00a0 5d 7e 35 2e c9 4a e5 79 7f db 37 7d c1 55 11 50
00b0 72 1a df 15 bd 26 a8 ef c2 fc aa d5 68 81 fa 9e
00c0 62 46 2c 28 f3 0a e1 ce ac a9 3c 34 5c f2 43 b7
00d0 3f 54 2e 20 74 a7 05 bd 26 43 bb 9f 7c c7 9b b6
00e0 e7 09 1e a6 e2 32 df 0f 9a d0 d6 cf 50 23 27 87
00f0 6d 82 20 7a bf 21 15 cd ac f6 d5 a4 8f 6c 18 79
0100 a6 5b 11 5f 0f 8b 3c b3 c5 9d 15 dd 8c 76 9b c0
0110 14 79 5a 18 37 f3 90 1b 58 45 eb 49 1a df ef e0
0120 97 b1 fa 30 a1 2f c1 f6 5b a2 29 05 03 15 39 97
0130 1a 10 f2 f3 6c 32 1b b5 13 31 cd ef b3 9e 39 64
0140 c7 ef 07 99 94 f5 b6 9b 2e dd 83 a7 1e f5 49 97
0150 1e e9 3f 44 ea c3 93 8f cd d6 1d 01 fa 71 79 9d
0160 a3 a8 09 1c 4c 48 aa 9e d2 63 ff 07 49 df 95 d4
0170 4f ef 6a 0b b5 78 ec 69 45 6a a5 40 8a e3 2c 7a
0180 f0 8a d7 ba 89 21 28 7e 3b be e3 1b 76 7b e0 6a
0190 0e 70 5c 86 4a 76 91 37 df 28 29 22 83 ea 81 a2
01a0 48 02 41 b4 4d 99 21 cd be c1 bc 28 dc 1f da 11
01b0 4b d8 e5 21 7a c9 d8 eb af a7 20 e9 da 4f 9a ce
01c0 23 1c c9 49 e5 b9 6f e7 6f fc 21 06 3f dd c8 3a
01d0 6b 86 79 c0 0d 35 e0 95 76 a8 75 30 5b ed 5f 36
01e0 ed 24 2c 89 00 dd 1f a9 65 bc 95 0d fc e0 9b 13
01f0 22 63 a1 ee f5 2d d6 88 8c 30 9f 5a 7d 71 28 26

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 bf 53 d2 da de 78 e8 22 a4 d9 49 a9 bc 67 66 b0
0010 1b 06 a8 ef 70 d2 67 48 c6 a7 fc 36 d8 0a e4 c5
0020 52 0f 7c 4a b0 ac 85 44 42 4f a4 05 16 2f ef 5a
0030 6b 7f 22 94 98 06 36 18 d3 9f 00 03 cb 5f b8 d1
0040 c8 6b 64 34 97 da 1f f9 45 c8 d3 be de ca 4f 47
0050 97 02 a7 a7 35 f0 43 dd b1 d6 aa ad e3 c4 a0 ac
0060 7c a7 f3 fa 52 79 be f5 6f 82 cd 7a 2f 38 67 2e
0070 82 48 14 e1 07 00 30 0a 05 5e 16 30 b8 f1 cb 0e
0080 91 9f 5e 94 20 10 a4 16 e2 bf 48 cb 46 99 3d 3c
0090 b6 a5 1c 19 ba cf 86 47 85 a0 0b c2 ec ff 15 d3
00a0 50 87 5b 24 6e d5 3e 68 be 6f 55 bd 7e 05 cf c2
00b0 b2 ed 64 32 19 8a 64 44 b6 d8 c2 47 fa b9 41 f5
00c0 69 76 8b 5c 42 93 66 f1 d3 f0 0f 03 45 b9 61 23
00d0 d5 62 04 c0 1c 63 b2 2c e7 8b af 11 6e 52 5e d9
00e0 0f de a3 9f a4 69 49 4d 38 66 c3 1e 05 f2 95 ff
00f0 21 fe a8 d4 e6 e1 3d 67 e4 7c e7 22 e9 69 8a 1c
0100 10 48 d6 8e bc de 76 b8 6f cf 97 6e ab 8a a9 79
0110 02 68 b7 06 8e 01 7a 8b 9b 74 94 09 51 4f 10 53
0120 02 7f d1 6c 37 86 ea 1b ac 5f 15 cb 79 71 1e e2
0130 ab e8 2f 5c f8 b1 3a e7 30 30 ef 5b 9e 44 57 e7
0140 5d 13 04 f9 88 d6 2d d6 fc 4b 94 ed 38 ba 83 1d
0150 a4 b7 63 49 71 b6 cd 8e c3 25 d9 c6 1c 00 f1 df
0160 73 62 7e d3 74 5a 5e 84 89 f3 a9 5c 69 63 9c 32
0170 cd 6e 1d 53 7a 85 f7 5c c8 44 72 6e 8a 72 fc 00
0180 77 ad 22 00 0f 1d 50 78 f6 b8 66 31 8c 66 8f 1a
0190 d0 3d 5a 5f ce d5 21 9f 2e ab bd 0a a5 c0 f4 60
01a0 d1 83 f0 44 04 a0 d6 f4 69 55 8e 81 fa b2 4a 16
01b0 79 05 ab 4c 78 78 50 2a d3 e3 8f db e6 2a 41 55
01c0 6c ec 37 32 57 59 53 3c e8 f2 5f 36 7c 87 bb 55
01d0 78 d6 67 ae 93 f9 e2 fd 99 bc bc 5f 2f bb a8 8c
01e0 f6 51 61 39 42 0f cf f3 b7 36 1d 86 32 2c 4b d8
01f0 4c 82 f3 35 ab b1 52 c4 a9 34 11 37 3a aa 82 20

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 64 49 7e 5a 83 1e 4a 93 2c 09 be 3e 53 93 37 6d
0010 aa 59 95 48 b8 16 03 1d 22 4b bf 50 a8 18 ed 23
0020 50 ea e7 e9 60 87 c8 a0 db 51 ad 29 0b d0 0c 1a
0030 c1 62 08 57 63 5b f2 46 c1 76 ab 46 3b e3 0b 80
0040 8d a5 48 08 1a c8 47 b1 58 e1 26 4b e2 5b b0 91
0050 0b bc 92 64 71 08 08 94 15 d4 5f ab 1b 3d 26 04
0060 e8 a8 ef f1 ae 40 20 cf a3 99 36 b6 68 27 b2 3f
0070 37 1b 92 20 0b e9 02 51 e6 d7 3c 5f 86 de 5f d4
0080 a9 50 78 19 33 d7 9a 28 27 2b 78 2a 2e c3 13 ef
0090 df cc 06 28 f4 3d 74 4c 2d c2 ff 3d cb 66 99 9b
00a0 50 c7 ca 89 5b 0c 64 79 1e ea a5 f2 94 99 fb 1c
00b0 02 6f 84 ce 5b 5c 72 ba 10 83 cd db 5c e4 54 34
00c0 63 16 65 c3 33 b6 0b 11 59 3f b2 53 c5 17 9a 2c
00d0 8d b8 13 78 2a 00 48 56 a1 65 30 11 e9 3f b6 d8
00e0 76 c1 83 66 dd 86 83 f5 34 12 c0 c1 80 f9 c8 48
00f0 59 2d 59 3f 86 09 ca 73 63 17 d3 56 e1 3e 2b ff
0100 3a 9f 59 cd 9a eb 19 cd 48 25 93 d8 c4 61 28 bb
0110 32 42 3b 37 a9 ad fb 48 2b 99 45 3f be 25 a4 1b
0120 f6 fe b4 aa 0b ef 5e d2 4b f7 3c 76 29 78 02 54
0130 82 c1 31 15 e4 01 5a ac 99 2e 56 13 a3 b5 c2 f6
0140 85 b8 47 95 cb 6e 9b 26 56 d8 c8 81 57 e5 2c 42
0150 f9 78 d8 63 4c 43 d0 6f ea 92 8f 28 22 e4 65 aa
0160 65 76 e9 bf 41 93 84 50 6c c3 ce 3c 54 ac 1a 6f
0170 67 dc 66 f3 b3 01 91 e6 98 38 0b c9 99 b0 5a bc
0180 e1 9d c0 c6 dc c2 dd 00 1e c5 35 ba 18 de b2 df
0190 1a 10 10 23 10 83 18 c7 5d c9 86 11 a0 9d c4 8a
01a0 0a cd ec 67 6f ab df 22 2f 07 e0 26 f0 59 b6 72
01b0 b5 6e 5c bc 8e 1d 21 bb d8 67 dd 92 72 12 05 46
01c0 81 d7 0e a7 37 13 4c df ce 93 b6 f8 2a e2 24 23
01d0 27 4e 58 a0 82 1c c5 50 2e 2d 0a b4 58 5e 94 de
01e0 69 75 be 5e 0b 4e fc e5 1c d3 e7 0c 25 a1 fb bb
01f0 d6 09 d2 73 ad 5b 0d 59 63 1c 53 1f 6a 0a 57 b9

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10
Ciphertext
0000 6c 16 25 db 46 71 52 2d 3d 75 99 60 1d e7 ca 09
0010 ed

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11
Ciphertext
0000 d0 69 44 4b 7a 7e 0c ab 09 e2 44 47 d2 4d eb 1f
0010 ed bf

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12
Ciphertext
0000 e5 df 13 51 c0 54 4b a1 35 0b 33 63 cd 8e f4 be
0010 ed bf 9d

Testing was requested for a disabled protocol. Skipping tests.
Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13
Ciphertext
0000 9d 84 c8 13 f7 19 aa 2c 7b e3 f6 61 71 c7 c5 c2
0010 ed bf 9d ac

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
0010 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
IV
0000 21 43 65 87 a9 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 38 b4 58 12 ef 43 a0 5b d9 57 e5 45 90 7e 22 3b
0010 95 4a b4 aa f0 88 30 3a d9 10 ea df 14 b4 2b e6
0020 8b 24 61 14 9d 8c 8b a8 5f 99 2b e9 70 bc 62 1f
0030 1b 06 57 3f 63 e8 67 bf 58 75 ac af a0 4e 42 cc
0040 bd 7b d3 c2 a0 fb 1f ff 79 1e c5 ec 36 c6 6a e4
0050 ac 1e 80 6d 81 fb f7 09 db e2 9e 47 1f ad 38 54
0060 9c 8e 66 f5 34 5d 7c 1e b9 4f 40 5d 1e c7 85 cc
0070 6f 6a 68 f6 25 4d d8 33 9f 9d 84 05 7e 01 a1 77
0080 41 99 04 82 99 95 16 b5 61 1a 38 f4 1b b6 47 8e
0090 6f 17 3f 32 08 05 dd 71 b1 93 2f c3 33 cb 9e e3
00a0 99 36 be ea 9a d9 6f a1 0f b4 11 2b 90 17 34 dd
00b0 ad 40 bc 18 78 99 5f 8e 11 ae e7 d1 41 a2 f5 d4
00c0 8b 7a 4e 1e 7f 0b 2c 04 83 0e 69 a4 fd 13 78 41
00d0 1c 2f 28 7e df 48 c6 c4 e5 c2 47 a1 96 80 f7 fe
00e0 41 ce fb d4 9b 58 21 06 e3 61 6c bb e4 df b2 34
00f0 4b 2a e9 51 93 91 f3 e0 fb 49 22 25 4b 1d 6d 2d
0100 19 c6 d4 d5 37 b3 a2 6f 3b cc 51 58 8b 32 f3 ec
0110 a0 82 9b 6a 5a c7 25 78 fb 81 4f b4 3c f8 0d 64
0120 a2 33 e3 f9 97 a3 f0 26 83 34 2f 2b 33 d2 5b 49
0130 25 36 b9 3b ec b2 f5 e1 a8 b8 2f 5b 88 33 42 72
0140 9e 8a e0 9d 16 93 88 41 a2 1a 97 fb 54 3e ea 3b
0150 bf f5 9f 13 c1 a1 84 49 e3 98 70 1c 1a d5 16 48
0160 34 6c bc 04 c2 7b b2 da 3b 93 a1 37 2c ca e5 48
0170 fb 53 be e4 76 f9 e9 c9 17 73 b1 bb 19 82 83 94
0180 d5 5d 3e 1a 20 ed 69 11 3a 86 0b 68 29 ff a8 47
0190 22 46 04 43 50 70 22 1b 25 7e 8d ff 78 36 15 d2
01a0 ca e4 80 3a 93 aa 43 34 ab 48 2a 0a fa c9 c0 ae
01b0 da 70 b4 5a 48 1d f5 de c5 df 8c c0 f4 23 c7 7a
01c0 5f d4 6c d3 12 02 1d 4b 43 88 62 41 9a 79 1b e0
01d0 3b b4 d9 7c 0e 59 57 85 42 53 1b a4 66 a8 3b af
01e0 92 ce fc 15 1b 5c c1 61 1a 16 78 93 81 9b 63 fb
01f0 8a 6b 18 e8 6d e6 02 90 fa 72 b7 97 b0 ce 59 f3

Testing cipher id-aes128-wrap(encrypt/decrypt)
Testing was requested for a disabled protocol. Skipping tests.
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 1f a6 8b 0a 81 12 b4 47 ae f3 4b d8 fb 5a 7b 82
0010 9d 3e 86 23 71 d2 cf e5

Testing cipher id-aes192-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 96 77 8b 25 ae 6c a4 35 f9 2b 5b 97 c0 50 ae d2
0010 46 8a b8 a1 7a d8 4e 5d

Testing cipher id-aes256-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 64 e8 c3 f9 ce 0f 5b a2 63 e9 77 79 05 81 8a 2a
0010 93 c8 19 1e 7d 6e 8a e7

Testing cipher id-aes192-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
0010 00 01 02 03 04 05 06 07
Ciphertext
0000 03 1d 33 26 4e 15 d3 32 68 f2 4e c2 60 74 3e dc
0010 e1 c6 c7 dd ee 72 5a 93 6b a8 14 91 5c 67 62 d2

Testing cipher id-aes256-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
0010 00 01 02 03 04 05 06 07
Ciphertext
0000 a8 f9 bc 16 12 c6 8b 3f f6 e6 f4 fb e3 0e 71 e4
0010 76 9c 8b 80 a3 2c b8 95 8c d5 d1 7d 6b 25 4d a1

Testing cipher id-aes256-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
0010 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Ciphertext
0000 28 c9 f4 04 c4 b8 10 f4 cb cc b3 5c fb 87 f8 26
0010 3f 57 86 e2 d8 0e d3 26 cb c7 f0 e7 1a 99 f4 3b
0020 fb 98 8b 9b 7a 02 dd 21

../util/shlib_wrap.sh ./evp_extra_test
PASS
test SSL protocol
../util/shlib_wrap.sh ./ssltest -test_cipherlist
Testing cipherlist order only. Ignoring all other options.
test sslv2
test sslv2 with server authentication
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbed1c8d4 a cert? 0x0x2092998
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbed1c8cc a cert? 0x0x209d578
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069531344:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 2048 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.18 s
Approximate total client time:   0.53 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.68 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
Testing a lot of proxy conditions.
Some of them may turn out being invalid, which is fine.
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbec608a4 a cert? 0x0xb486d8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbec6089c a cert? 0x0xb5b268
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3070002384:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.62 s
Approximate total client time:   0.23 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3069551824:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069678800:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbedad894 a cert? 0x0x2866d8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbedad88c a cert? 0x0x289fe0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3070182608:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.62 s
Approximate total client time:   0.23 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069686992:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbecc18a4 a cert? 0x0x3bcd30
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbecc189c a cert? 0x0x3c08a8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069318352:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.62 s
Approximate total client time:   0.23 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069318352:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbebeb894 a cert? 0x0x10db6d8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbebeb88c a cert? 0x0x10ee268
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069371600:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.62 s
Approximate total client time:   0.23 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069179088:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3070158032:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069777104:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'A|B&!C' proved invalid
ERROR in CLIENT
3069379792:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069830352:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbef1b8a4 a cert? 0x0x10366a0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbef1b89c a cert? 0x0x1048858
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069392080:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.62 s
Approximate total client time:   0.23 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069682896:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbee6a894 a cert? 0x0x87f6a0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbee6a88c a cert? 0x0x882ea8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069781200:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.10 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.62 s
Approximate total client time:   0.23 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
Testing a lot of proxy conditions.
Some of them may turn out being invalid, which is fine.
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069822160:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3069637840:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069379792:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A|B&!C' proved invalid
ERROR in CLIENT
3069174992:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069404368:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbeb358a4 a cert? 0x0x8f94e8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbeb3589c a cert? 0x0x94e298
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069732048:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.14 s
Approximate total client time:   0.47 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.56 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.69 s
Approximate total client time:   0.27 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3070092496:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe892894 a cert? 0x0xc81fe0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe89288c a cert? 0x0xce4658
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069560016:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.17 s
Approximate total client time:   0.54 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.50 s
Approximate total client time:   0.11 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.71 s
Approximate total client time:   0.28 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069912272:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3069261008:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069359312:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A|B&!C' proved invalid
ERROR in CLIENT
3069179088:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069424848:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbefb98a4 a cert? 0x0x174ad40
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbefb989c a cert? 0x0x179f3f0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3070133456:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.17 s
Approximate total client time:   0.52 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.55 s
Approximate total client time:   0.14 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.70 s
Approximate total client time:   0.29 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069973712:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe8ca894 a cert? 0x0x17e8920
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe8ca88c a cert? 0x0x17fc678
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069261008:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.17 s
Approximate total client time:   0.52 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.55 s
Approximate total client time:   0.14 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.70 s
Approximate total client time:   0.29 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
rsa
Setting up TSA test directory...
Creating CA for TSA tests...
Creating a new CA for the TSA tests...
Generating a 1024 bit RSA private key
.........++++++
..........................................................++++++
writing new private key to 'tsacakey.pem'
-----
Creating tsa_cert1.pem TSA server cert...
Generating a 1024 bit RSA private key
........................................................................++++++
..........++++++
writing new private key to 'tsa_key1.pem'
-----
Using extension tsa_cert
Signature ok
subject=/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Getting CA Private Key
unable to write 'random state'
Creating tsa_cert2.pem non-TSA server cert...
Generating a 1024 bit RSA private key
.........................++++++
...............................................++++++
writing new private key to 'tsa_key2.pem'
-----
Using extension non_tsa_cert
Signature ok
subject=/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa2
Getting CA Private Key
unable to write 'random state'
Creating req1.req time stamp request for file testtsa...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Printing req1.req...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Policy OID: tsa_policy1
Nonce: 0x143083A61A4702ED
Certificate required: yes
Extensions:
Generating valid response for req1.req...
Using configuration from ../CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
Printing response...
Using configuration from ../CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy1
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x01
Time stamp: Jan 31 05:20:39 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: 0x143083A61A4702ED
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Verifying valid response...
Verification: OK
Verification: OK
Verifying valid token...
Using configuration from ../CAtsa.cnf
Verification: OK
Verification: OK
Creating req2.req time stamp request for file testtsa...
Using configuration from ../CAtsa.cnf
Printing req2.req...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Policy OID: tsa_policy2
Nonce: unspecified
Certificate required: no
Extensions:
Generating valid response for req2.req...
Using configuration from ../CAtsa.cnf
Response has been generated.
Checking '-token_in' and '-token_out' options with '-reply'...
Using configuration from ../CAtsa.cnf
Using configuration from ../CAtsa.cnf
Using configuration from ../CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x02
Time stamp: Jan 31 05:20:40 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Using configuration from ../CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x02
Time stamp: Jan 31 05:20:40 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Using configuration from ../CAtsa.cnf
Response has been generated.
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x03
Time stamp: Jan 31 05:20:40 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Printing response...
Using configuration from ../CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x02
Time stamp: Jan 31 05:20:40 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Verifying valid response...
Verification: OK
Verification: OK
Verifying response against wrong request, it should fail...
3069179088:error:2F06606C:time stamp routines:TS_CHECK_POLICY:policy mismatch:ts_rsp_verify.c:586:
Verification: FAILED
Ok
Verifying response against wrong request, it should fail...
3069883600:error:2F06606C:time stamp routines:TS_CHECK_POLICY:policy mismatch:ts_rsp_verify.c:586:
Verification: FAILED
Ok
Creating req3.req time stamp request for file CAtsa.cnf...
Using configuration from ../CAtsa.cnf
Printing req3.req...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 1c b9 52 2b 5c 27 b0 ae-83 b8 b2 c1 6d 82 1a 7f   ..R+\'......m...
    0010 - db 63 45 e7                                       .cE.
Policy OID: unspecified
Nonce: unspecified
Certificate required: no
Extensions:
Verifying response against wrong request, it should fail...
3069547728:error:2F064067:time stamp routines:TS_CHECK_IMPRINTS:message imprint mismatch:ts_rsp_verify.c:672:
Verification: FAILED
Ok
Cleaning up...
Test IGE mode
../util/shlib_wrap.sh ./igetest
Test JPAKE
../util/shlib_wrap.sh ./jpaketest
No JPAKE support
Test SRP
../util/shlib_wrap.sh ./srptest
Keys mismatch
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = C6C12F83FF6A4F11BC4842A52CE4FC3366A69FBD
Verifier = 21A74E92B8CE282722E63B8A5ECB149A92D20B609480113FE267D07DEEB876CFBACDE6A6955F2AF40D587D31B709C2F2A233D1947795CAEEBDBF7A2124EE80D02896490DE3D1D0596AB11887ADB351911A2022060621C6477A1F7ACB0DA4D4DF33654805F1FC45C31A1BBF2CFF25A95A71A3150760C8C8019791892A8DED434C
b = A88266A4BC5320C90286E2BC5997C908A517ABCAAD26097A5CD7EBDBAA9FA6C2
B = 725A295CE04154178B13F5764D1D636304EA05AA680136A0D8730AD349F549263CF0B7560EFC2D7FE27EAD594B7F69135241F28FFAF6E6C4C58DC7A75FF6BEFC15D7A2654FE952F76877F3B01444F2A3C0374B15CA9C7756E516BAE77E1A17CBFCB453F00CFD969136FCF8AA17E8E212D2BB7154C1CBD4BD7919CBA2D7823678
a = 92395BBAFC27F5736DD7DC8601807AC04A67FB7266254D0B9B164AC251CD74E0
A = 7347BED43F4B8FD6B866D43C449BF52DC5FB443EEEB3B20AA4A1E51FCB06F836499EA4E1F6BBA7DDF1CADF7E39A0F2BA47238C30045B227ED207AF240FF03D93A206F3C1DBD42FAD5337FB35E508B5B16F1FD85E5B253F03DA853AD81CE0CAB535BDDCB93B4F6B662F8868374BAA0B7ECAECE33612D2ABDE8B2C4A1E62860F1E
Client's key = A70DE5760052C59DB0DD1FB5786843649A1898A6455585EC57F1004466EB4352DCD786DF80257122C3CAE1B2127F107EAC9F6D415D48D1D9C820BAFB2A0DCB74FFDFD7588D130936DA496E76B29F5808F8B4A07781B15F393ADCD64CAF1D2642FEAAB5B4F8CAA5443757B61D52E6712FC845CA63F35BF391D881229D3F467CA0
Server's key = 6406392F0E1C17C0484FFBD14BC986F0B6E1D848782933FD485E1020A1FE6EDE812ECBF72DCB14D21592A78F1BDE7F2BA1AC12EAE6FFD82809E17A8B72BD5F074823719048D1F27356240D8A92DFB81828E96E176A516A8C2BAC6D55811028819CD19EE8151F185A5D3CAA5D0F81BCA7460CA259E4B81E298BFF3FCCB0B6E83D
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = D8E599FB06B553587E7202F97723E4EC8121D3DF
Verifier = E384D634971A7E5B5260AC4B180142D890EA1BBE4E688160DD2005FD30112D9E432404748812E6F1F0EB5C62B965E1B25F7C411220816F65563CBF08B362B1158A20E742D3C25E1AD81A3C8C01814759C2F83C0AAC495AB92B8DC696A0237F5557236F14C8C3FD21F2ED99F502B691E615C21A5A551510F0705D0063D24B18A0
b = C008593A71EE4A7D3DDC639CE907B43B582BC4A4ABBB99723B5EF42BD33B5792
B = D97264CFEF4A8EE7017525F72E793BF1148139E0CF4FC92A4A9F82D39947EA95830A3DBAF7A175B265B9F749D53A37B05D11A86890DFC4CDD86BBC4C0B031C6F79ACCDED4A6EACBB6C229F2ABC8105447B36AB5F534850417B53F27F12A54417094DCCF67620823AD8B90A0FD891E9386C30237D7E92857AA29067F734766ED2
a = 67255AA57B64A6E28B5D3734D1B39A830626FF8377AA5D3509A3EAEB02F42A96
A = 7ADAA2797CDD6617FD43AE36B6C9741766ADAD4D7E1E944A5438304AE26BEE1BA74D12A6DEF28077D50744A4A0907F42BD1B895EB1D7AB8EC558D02F7CDF64FBE5D9F75635A4CEC17221B5E8643C121066B4E98D011B6561CBE61C8159FC0E231607D843FCAD7CB980EFBF345BAA836545B2F6803CF96E6D335B99B1FAB39061
Client's key = 3D5F4AFEE3E37C262E0F4EAB057CFFB87013C01CD47C7CD165449CA6A22BD9C0C913B3C653D62CAB2B39BBE398041884626C7C76DAB3F912B50EE936FEA5A8B1989C7E6DEEADAD07632016746AC19935F75D8D02E733BAA73140C4F335ADEAE768D7BDD1E7DE69241C87505393AB8DCE0BC18C194BB48CC3E0791A8A13D2267F
Server's key = 3D5F4AFEE3E37C262E0F4EAB057CFFB87013C01CD47C7CD165449CA6A22BD9C0C913B3C653D62CAB2B39BBE398041884626C7C76DAB3F912B50EE936FEA5A8B1989C7E6DEEADAD07632016746AC19935F75D8D02E733BAA73140C4F335ADEAE768D7BDD1E7DE69241C87505393AB8DCE0BC18C194BB48CC3E0791A8A13D2267F
CMS consistency test
/usr/bin/perl cms-test.pl
CMS => PKCS#7 compatibility tests
signed content DER format, RSA key: OK
signed detached content DER format, RSA key: OK
signed content test streaming BER format, RSA: OK
signed content DER format, DSA key: OK
signed detached content DER format, DSA key: OK
signed detached content DER format, add RSA signer: OK
signed content test streaming BER format, DSA key: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes: OK
signed content test streaming S/MIME format, 2 DSA and 2 RSA keys: OK
signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys: OK
enveloped content test streaming S/MIME format, 3 recipients: OK
enveloped content test streaming S/MIME format, 3 recipients, 3rd used: OK
enveloped content test streaming S/MIME format, 3 recipients, key only used: OK
enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients: OK
CMS <= PKCS#7 compatibility tests
signed content DER format, RSA key: OK
signed detached content DER format, RSA key: OK
signed content test streaming BER format, RSA: OK
signed content DER format, DSA key: OK
signed detached content DER format, DSA key: OK
signed detached content DER format, add RSA signer: OK
signed content test streaming BER format, DSA key: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes: OK
signed content test streaming S/MIME format, 2 DSA and 2 RSA keys: OK
signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys: OK
enveloped content test streaming S/MIME format, 3 recipients: OK
enveloped content test streaming S/MIME format, 3 recipients, 3rd used: OK
enveloped content test streaming S/MIME format, 3 recipients, key only used: OK
enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients: OK
CMS <=> CMS consistency tests
signed content DER format, RSA key: OK
signed detached content DER format, RSA key: OK
signed content test streaming BER format, RSA: OK
signed content DER format, DSA key: OK
signed detached content DER format, DSA key: OK
signed detached content DER format, add RSA signer: OK
signed content test streaming BER format, DSA key: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes: OK
signed content test streaming S/MIME format, 2 DSA and 2 RSA keys: OK
signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys: OK
enveloped content test streaming S/MIME format, 3 recipients: OK
enveloped content test streaming S/MIME format, 3 recipients, 3rd used: OK
enveloped content test streaming S/MIME format, 3 recipients, key only used: OK
enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid: OK
signed content test streaming PEM format, 2 DSA and 2 RSA keys: OK
signed content MIME format, RSA key, signed receipt request: OK
signed receipt MIME format, RSA key: OK
enveloped content test streaming S/MIME format, 3 recipients, keyid: OK
enveloped content test streaming PEM format, KEK: OK
enveloped content test streaming PEM format, KEK, key only: OK
data content test streaming PEM format: OK
encrypted content test streaming PEM format, 128 bit RC2 key: OK
encrypted content test streaming PEM format, 40 bit RC2 key: OK
encrypted content test streaming PEM format, triple DES key: OK
encrypted content test streaming PEM format, 128 bit AES key: OK
CMS <=> CMS consistency tests, modified key parameters
signed content test streaming PEM format, RSA keys, PSS signature: OK
signed content test streaming PEM format, RSA keys, PSS signature, no attributes: OK
signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1: OK
enveloped content test streaming S/MIME format, OAEP default parameters: OK
enveloped content test streaming S/MIME format, OAEP SHA256: OK
enveloped content test streaming S/MIME format, ECDH: OK
enveloped content test streaming S/MIME format, ECDH, key identifier: OK
enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF: OK
enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH: skipped, EC2M disabled
enveloped content test streaming S/MIME format, X9.42 DH: OK
Zlib not supported: compression tests skipped
ALL TESTS SUCCESSFUL.
Test OCSP
=== VALID OCSP RESPONSES ===
NON-DELEGATED; Intermediate CA -> EE
Response verify OK
NON-DELEGATED; Root CA -> Intermediate CA
Response verify OK
NON-DELEGATED; Root CA -> EE
Response verify OK
DELEGATED; Intermediate CA -> EE
Response verify OK
DELEGATED; Root CA -> Intermediate CA
Response verify OK
DELEGATED; Root CA -> EE
Response verify OK
=== INVALID SIGNATURE on the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069752528:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069752528:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069752528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069752528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069961424:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069961424:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069961424:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069961424:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3070100688:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3070100688:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3070100688:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3070100688:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069842640:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069842640:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069842640:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069842640:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069371600:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069371600:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069371600:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069371600:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> EE
Response Verify Failure
3069187280:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069187280:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069187280:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069187280:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== WRONG RESPONDERID in the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069801680:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069150416:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069797584:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069678800:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069994192:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> EE
Response Verify Failure
3069453520:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
=== WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069269200:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069269200:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069269200:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069482192:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069482192:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069482192:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069252816:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069252816:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069252816:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069314256:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069314256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069314256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069805776:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069805776:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069805776:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> EE
Response Verify Failure
3069957328:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069957328:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069957328:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069236432:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069236432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069236432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069387984:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069387984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069387984:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069334736:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069334736:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069334736:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069752528:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069752528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069752528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069891792:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069891792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069891792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> EE
Response Verify Failure
3069404368:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069404368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069404368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3070186704:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069162704:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> EE
Response Verify Failure
3069486288:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069486288:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069486288:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069486288:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069154512:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069154512:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069154512:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069154512:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069691088:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069691088:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069691088:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069691088:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> EE
Response Verify Failure
3069539536:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069539536:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069539536:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069539536:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
=== WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069342928:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:ocsp_vfy.c:166:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3070092496:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:ocsp_vfy.c:166:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069322448:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:ocsp_vfy.c:166:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069945040:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:unable to get local issuer certificate
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069523152:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:unable to get local issuer certificate
DELEGATED; Root CA -> EE
Response Verify Failure
3069650128:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:unable to get local issuer certificate
=== WRONG KEY in the ISSUER CERTIFICATE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069215952:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069850832:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069686992:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069347024:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069347024:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069347024:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069347024:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069920464:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069920464:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069920464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069920464:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> EE
Response Verify Failure
3069359312:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069359312:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069359312:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069359312:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
=== INVALID SIGNATURE on the ISSUER CERTIFICATE ===
NON-DELEGATED; Intermediate CA -> EE
Response verify OK
NON-DELEGATED; Root CA -> Intermediate CA
Response verify OK
NON-DELEGATED; Root CA -> EE
Response verify OK
DELEGATED; Intermediate CA -> EE
Response verify OK
DELEGATED; Root CA -> Intermediate CA
Response verify OK
DELEGATED; Root CA -> EE
Response verify OK
ALL OCSP TESTS SUCCESSFUL
Test X509v3_check_*
../util/shlib_wrap.sh ./v3nametest
../util/shlib_wrap.sh ./heartbeat_test
Test constant time utilites
../util/shlib_wrap.sh ./constant_time_test
Testing constant time operations...
ok (ran 1908 tests)
test_verify_extra
../util/shlib_wrap.sh ./verify_extra_test
PASS
test_clienthello
../util/shlib_wrap.sh ./clienthellotest
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
OPENSSL_CONF=apps/openssl.cnf util/opensslwrap.sh version -a
OpenSSL 1.0.2f  28 Jan 2016
built on: reproducible build, date unspecified
platform: debian-armhf
options:  bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) blowfish(ptr) 
compiler: gcc -I. -I.. -I../include  -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
OPENSSLDIR: "/usr/lib/ssl"
make[1]: Leaving directory '/«PKGBUILDDIR»'
mv libcrypto.a libcrypto.static
mv libssl.a libssl.static
make -f Makefile clean
make[1]: Entering directory '/«PKGBUILDDIR»'
rm -f *.map *.so *.so.* *.dylib *.dll engines/*.so engines/*.dll engines/*.dylib *.a engines/*.a */lib */*/lib
rm -f shlib/*.o *.o core a.out fluff rehash.time testlog make.log cctest cctest.c
making clean in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
rm -f buildinf.h *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
making clean in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making clean in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
rm -f asm/mx86unix.cpp *.o asm/*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making clean in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making clean in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making clean in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making clean in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making clean in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making clean in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
rm -f *.s *.o *.obj des lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making clean in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making clean in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making clean in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making clean in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making clean in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making clean in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making clean in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making clean in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
rm -f *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making clean in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
rm -f *.s *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making clean in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
rm -f *.s *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making clean in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making clean in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making clean in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making clean in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making clean in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making clean in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making clean in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making clean in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making clean in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making clean in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making clean in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making clean in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making clean in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making clean in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making clean in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making clean in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making clean in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making clean in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making clean in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making clean in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making clean in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making clean in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making clean in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making clean in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making clean in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
rm -f *.o */*.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making clean in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making clean in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making clean in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making clean in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff enc dec sign verify
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making clean in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making clean in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making clean in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making clean in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
making clean in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff *.so *.sl *.dll
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making clean in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
rm -f *.o *.obj *.dll lib tags core .pure .nfs* *.old *.bak fluff openssl
rm -f req
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making clean in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
rm -f .rnd tmp.bntest tmp.bctest *.o *.obj *.dll lib tags core .pure .nfs* *.old *.bak fluff bntest ectest  ecdsatest ecdhtest ideatest md2test  md4test md5test hmactest wp_test rc2test rc4test rc5test destest shatest sha1test sha256t sha512t mdc2test rmdtest randtest dhtest enginetest bftest casttest ssltest exptest dsatest rsa_test evp_test evp_extra_test igetest jpaketest srptest asn1test v3nametest heartbeat_test constant_time_test verify_extra_test clienthellotest *.ss *.srl log dummytest
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making clean in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
rm -f *.o *.obj lib tags core .pure .nfs* *.old *.bak fluff
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
rm -f libcrypto.a libssl.a
rm -f openssl.pc libssl.pc libcrypto.pc
rm -f speed.* .pure
rm -f ../openssl-1.0.2f.tar
make[1]: Leaving directory '/«PKGBUILDDIR»'
test -z "" || for opt in ; \
do \
	set -xe; \
	./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib  enable-tlsext no-ssl2 no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf-$opt; \
	make -f Makefile all; \
	make test; \
	mkdir -p $opt; \
	mv libcrypto.so* libssl.so* $opt/; \
	make -f Makefile clean; \
done
./Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib  enable-tlsext no-ssl2 no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf
Configuring for debian-armhf
    no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128 (skip dir)
    no-gmp          [default]  OPENSSL_NO_GMP (skip dir)
    no-idea         [option]   OPENSSL_NO_IDEA (skip dir)
    no-jpake        [experimental] OPENSSL_NO_JPAKE (skip dir)
    no-krb5         [krb5-flavor not specified] OPENSSL_NO_KRB5
    no-libunbound   [experimental] OPENSSL_NO_LIBUNBOUND (skip dir)
    no-md2          [default]  OPENSSL_NO_MD2 (skip dir)
    no-mdc2         [option]   OPENSSL_NO_MDC2 (skip dir)
    no-rc5          [option]   OPENSSL_NO_RC5 (skip dir)
    no-sctp         [default]  OPENSSL_NO_SCTP (skip dir)
    no-ssl-trace    [default]  OPENSSL_NO_SSL_TRACE (skip dir)
    no-ssl2         [option]   OPENSSL_NO_SSL2 (skip dir)
    no-ssl3         [option(ssl)] OPENSSL_NO_SSL3 (skip dir)
    no-ssl3-method  [option(ssl)] OPENSSL_NO_SSL3_METHOD (skip dir)
    no-store        [experimental] OPENSSL_NO_STORE (skip dir)
    no-zlib         [option]  
    no-zlib-dynamic [default] 
IsMK1MF=0
CC            =gcc
CFLAG         =-fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
EX_LIBS       =-ldl
CPUID_OBJ     =armcap.o armv4cpuid.o
BN_ASM        =bn_asm.o armv4-mont.o armv4-gf2m.o
EC_ASM        =
DES_ENC       =des_enc.o fcrypt_b.o
AES_ENC       =aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
BF_ENC        =bf_enc.o
CAST_ENC      =c_enc.o
RC4_ENC       =rc4_enc.o rc4_skey.o
RC5_ENC       =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
RMD160_OBJ_ASM=
CMLL_ENC      =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ     =ghash-armv4.o ghashv8-armx.o
ENGINES_OBJ   =
PROCESSOR     =
RANLIB        =/usr/bin/ranlib
ARFLAGS       =
PERL          =/usr/bin/perl
THIRTY_TWO_BIT mode
DES_UNROLL used
DES_INT used
BN_LLONG mode
RC4 uses uchar
RC4_CHUNK is unsigned long
BF_PTR used
make[1]: Entering directory '/«PKGBUILDDIR»'
e_os2.h => include/openssl/e_os2.h
making links in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
crypto.h => ../include/openssl/crypto.h
opensslv.h => ../include/openssl/opensslv.h
opensslconf.h => ../include/openssl/opensslconf.h
ebcdic.h => ../include/openssl/ebcdic.h
symhacks.h => ../include/openssl/symhacks.h
ossl_typ.h => ../include/openssl/ossl_typ.h
constant_time_test.c => ../test/constant_time_test.c
making links in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
objects.h => ../../include/openssl/objects.h
obj_mac.h => ../../include/openssl/obj_mac.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making links in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
md4.h => ../../include/openssl/md4.h
md4test.c => ../../test/md4test.c
md4.c => ../../apps/md4.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making links in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
md5.h => ../../include/openssl/md5.h
md5test.c => ../../test/md5test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making links in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
sha.h => ../../include/openssl/sha.h
shatest.c => ../../test/shatest.c
sha1test.c => ../../test/sha1test.c
sha256t.c => ../../test/sha256t.c
sha512t.c => ../../test/sha512t.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making links in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
hmac.h => ../../include/openssl/hmac.h
hmactest.c => ../../test/hmactest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making links in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
ripemd.h => ../../include/openssl/ripemd.h
rmdtest.c => ../../test/rmdtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making links in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
whrlpool.h => ../../include/openssl/whrlpool.h
wp_test.c => ../../test/wp_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making links in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
des.h => ../../include/openssl/des.h
des_old.h => ../../include/openssl/des_old.h
destest.c => ../../test/destest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making links in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
aes.h => ../../include/openssl/aes.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making links in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
rc2.h => ../../include/openssl/rc2.h
rc2test.c => ../../test/rc2test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making links in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
rc4.h => ../../include/openssl/rc4.h
rc4test.c => ../../test/rc4test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making links in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
blowfish.h => ../../include/openssl/blowfish.h
bftest.c => ../../test/bftest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making links in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
cast.h => ../../include/openssl/cast.h
casttest.c => ../../test/casttest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making links in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
camellia.h => ../../include/openssl/camellia.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making links in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
seed.h => ../../include/openssl/seed.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making links in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
modes.h => ../../include/openssl/modes.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making links in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
bn.h => ../../include/openssl/bn.h
bntest.c => ../../test/bntest.c
exptest.c => ../../test/exptest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making links in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
ec.h => ../../include/openssl/ec.h
ectest.c => ../../test/ectest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making links in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
rsa.h => ../../include/openssl/rsa.h
rsa_test.c => ../../test/rsa_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making links in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
dsa.h => ../../include/openssl/dsa.h
dsatest.c => ../../test/dsatest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making links in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
ecdsa.h => ../../include/openssl/ecdsa.h
ecdsatest.c => ../../test/ecdsatest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making links in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
dh.h => ../../include/openssl/dh.h
dhtest.c => ../../test/dhtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making links in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
ecdh.h => ../../include/openssl/ecdh.h
ecdhtest.c => ../../test/ecdhtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making links in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
dso.h => ../../include/openssl/dso.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making links in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
engine.h => ../../include/openssl/engine.h
enginetest.c => ../../test/enginetest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making links in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
buffer.h => ../../include/openssl/buffer.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making links in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
bio.h => ../../include/openssl/bio.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making links in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
stack.h => ../../include/openssl/stack.h
safestack.h => ../../include/openssl/safestack.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making links in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
lhash.h => ../../include/openssl/lhash.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making links in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
rand.h => ../../include/openssl/rand.h
randtest.c => ../../test/randtest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making links in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
err.h => ../../include/openssl/err.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making links in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
evp.h => ../../include/openssl/evp.h
evp_test.c => ../../test/evp_test.c
evp_extra_test.c => ../../test/evp_extra_test.c
evptests.txt -> ../../test/evptests.txt
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making links in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
asn1.h => ../../include/openssl/asn1.h
asn1_mac.h => ../../include/openssl/asn1_mac.h
asn1t.h => ../../include/openssl/asn1t.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making links in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
pem.h => ../../include/openssl/pem.h
pem2.h => ../../include/openssl/pem2.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making links in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
x509.h => ../../include/openssl/x509.h
x509_vfy.h => ../../include/openssl/x509_vfy.h
verify_extra_test.c => ../../test/verify_extra_test.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making links in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
x509v3.h => ../../include/openssl/x509v3.h
v3nametest.c => ../../test/v3nametest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making links in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
conf.h => ../../include/openssl/conf.h
conf_api.h => ../../include/openssl/conf_api.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making links in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
txt_db.h => ../../include/openssl/txt_db.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making links in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
pkcs7.h => ../../include/openssl/pkcs7.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making links in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
pkcs12.h => ../../include/openssl/pkcs12.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making links in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
comp.h => ../../include/openssl/comp.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making links in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
ocsp.h => ../../include/openssl/ocsp.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making links in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
ui.h => ../../include/openssl/ui.h
ui_compat.h => ../../include/openssl/ui_compat.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making links in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
krb5_asn.h => ../../include/openssl/krb5_asn.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making links in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
cms.h => ../../include/openssl/cms.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making links in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
pqueue.h => ../../include/openssl/pqueue.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making links in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
ts.h => ../../include/openssl/ts.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making links in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
srp.h => ../../include/openssl/srp.h
srptest.c => ../../test/srptest.c
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making links in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
cmac.h => ../../include/openssl/cmac.h
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making links in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
ssl.h => ../include/openssl/ssl.h
ssl2.h => ../include/openssl/ssl2.h
ssl3.h => ../include/openssl/ssl3.h
ssl23.h => ../include/openssl/ssl23.h
tls1.h => ../include/openssl/tls1.h
dtls1.h => ../include/openssl/dtls1.h
kssl.h => ../include/openssl/kssl.h
srtp.h => ../include/openssl/srtp.h
ssltest.c => ../test/ssltest.c
heartbeat_test.c => ../test/heartbeat_test.c
clienthellotest.c => ../test/clienthellotest.c
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making links in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
making links in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
make[3]: Nothing to be done for 'links'.
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making links in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making links in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making links in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'links'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
generating dummy tests (if needed)...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Nothing to be done for 'generate'.
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
make[1]: Leaving directory '/«PKGBUILDDIR»'

Configured for debian-armhf.

*** Because of configuration changes, you MUST do the following before
*** building:

	make depend
#make -f Makefile depend
ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/
make -f Makefile all
make[1]: Entering directory '/«PKGBUILDDIR»'
making all in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
/usr/bin/perl ../util/mkbuildinf.pl "gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM" "debian-armhf" >buildinf.h
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cryptlib.o cryptlib.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o mem.o mem.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o mem_dbg.o mem_dbg.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cversion.o cversion.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ex_data.o ex_data.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cpt_err.o cpt_err.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ebcdic.o ebcdic.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o uid.o uid.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_time.o o_time.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_str.o o_str.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_dir.o o_dir.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_fips.o o_fips.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_init.o o_init.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o fips_ers.o fips_ers.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o armcap.o armcap.c
gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o armv4cpuid.o armv4cpuid.S
ar  r ../libcrypto.a cryptlib.o mem.o mem_dbg.o cversion.o ex_data.o cpt_err.o ebcdic.o uid.o o_time.o o_str.o o_dir.o o_fips.o o_init.o fips_ers.o armcap.o armv4cpuid.o
ar: creating ../libcrypto.a
test -z "" || ar  r ../libcrypto.a fipscanister.o
/usr/bin/ranlib ../libcrypto.a || echo Never mind.
making all in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o o_names.o o_names.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_dat.o obj_dat.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_lib.o obj_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_err.o obj_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o obj_xref.o obj_xref.c
ar  r ../../libcrypto.a o_names.o obj_dat.o obj_lib.o obj_err.o obj_xref.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making all in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md4_dgst.o md4_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md4_one.o md4_one.c
ar  r ../../libcrypto.a md4_dgst.o md4_one.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making all in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md5_dgst.o md5_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md5_one.o md5_one.c
ar  r ../../libcrypto.a md5_dgst.o md5_one.o 
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making all in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha_dgst.o sha_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha1dgst.o sha1dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha_one.o sha_one.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha1_one.o sha1_one.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha256.o sha256.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha512.o sha512.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o sha1-armv4-large.o sha1-armv4-large.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o sha256-armv4.o sha256-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o sha512-armv4.o sha512-armv4.S
ar  r ../../libcrypto.a sha_dgst.o sha1dgst.o sha_one.o sha1_one.o sha256.o sha512.o sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making all in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hmac.o hmac.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hm_ameth.o hm_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hm_pmeth.o hm_pmeth.c
ar  r ../../libcrypto.a hmac.o hm_ameth.o hm_pmeth.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making all in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rmd_dgst.o rmd_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rmd_one.o rmd_one.c
ar  r ../../libcrypto.a rmd_dgst.o rmd_one.o 
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making all in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wp_dgst.o wp_dgst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wp_block.o wp_block.c
ar  r ../../libcrypto.a wp_dgst.o wp_block.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making all in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o set_key.o set_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecb_enc.o ecb_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cbc_enc.o cbc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecb3_enc.o ecb3_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb64enc.o cfb64enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb64ede.o cfb64ede.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb_enc.o cfb_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb64ede.o ofb64ede.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enc_read.o enc_read.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enc_writ.o enc_writ.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb64enc.o ofb64enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb_enc.o ofb_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o str2key.o str2key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcbc_enc.o pcbc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o qud_cksm.o qud_cksm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_key.o rand_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o des_enc.o des_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o fcrypt_b.o fcrypt_b.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o fcrypt.o fcrypt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o xcbc_enc.o xcbc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rpc_enc.o rpc_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cbc_cksm.o cbc_cksm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ede_cbcm_enc.o ede_cbcm_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o des_old.o des_old.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o des_old2.o des_old2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o read2pwd.o read2pwd.c
ar  r ../../libcrypto.a set_key.o  ecb_enc.o  cbc_enc.o ecb3_enc.o cfb64enc.o cfb64ede.o cfb_enc.o  ofb64ede.o enc_read.o enc_writ.o ofb64enc.o ofb_enc.o  str2key.o  pcbc_enc.o qud_cksm.o rand_key.o des_enc.o fcrypt_b.o fcrypt.o xcbc_enc.o rpc_enc.o  cbc_cksm.o ede_cbcm_enc.o des_old.o des_old2.o read2pwd.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making all in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_misc.o aes_misc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ecb.o aes_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_cfb.o aes_cfb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ofb.o aes_ofb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ctr.o aes_ctr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_ige.o aes_ige.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_wrap.o aes_wrap.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o aes_cbc.o aes_cbc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o aes-armv4.o aes-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o bsaes-armv7.o bsaes-armv7.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o aesv8-armx.o aesv8-armx.S
ar  r ../../libcrypto.a aes_misc.o aes_ecb.o aes_cfb.o aes_ofb.o aes_ctr.o aes_ige.o aes_wrap.o aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making all in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2_ecb.o rc2_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2_skey.o rc2_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2_cbc.o rc2_cbc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2cfb64.o rc2cfb64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2ofb64.o rc2ofb64.c
ar  r ../../libcrypto.a rc2_ecb.o rc2_skey.o rc2_cbc.o rc2cfb64.o rc2ofb64.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making all in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4_enc.o rc4_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4_skey.o rc4_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4_utl.o rc4_utl.c
ar  r ../../libcrypto.a rc4_enc.o rc4_skey.o rc4_utl.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making all in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_skey.o bf_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_ecb.o bf_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_enc.o bf_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_cfb64.o bf_cfb64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_ofb64.o bf_ofb64.c
ar  r ../../libcrypto.a bf_skey.o bf_ecb.o bf_enc.o bf_cfb64.o bf_ofb64.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making all in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_skey.o c_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_ecb.o c_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_enc.o c_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_cfb64.o c_cfb64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_ofb64.o c_ofb64.c
ar  r ../../libcrypto.a c_skey.o c_ecb.o c_enc.o c_cfb64.o c_ofb64.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making all in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_ecb.o cmll_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_ofb.o cmll_ofb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_cfb.o cmll_cfb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_ctr.o cmll_ctr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_utl.o cmll_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o camellia.o camellia.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_misc.o cmll_misc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmll_cbc.o cmll_cbc.c
ar  r ../../libcrypto.a cmll_ecb.o cmll_ofb.o cmll_cfb.o cmll_ctr.o cmll_utl.o camellia.o cmll_misc.o cmll_cbc.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making all in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed.o seed.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_ecb.o seed_ecb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_cbc.o seed_cbc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_cfb.o seed_cfb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o seed_ofb.o seed_ofb.c
ar  r ../../libcrypto.a seed.o seed_ecb.o seed_cbc.o seed_cfb.o seed_ofb.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making all in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cbc128.o cbc128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ctr128.o ctr128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cts128.o cts128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cfb128.o cfb128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ofb128.o ofb128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gcm128.o gcm128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ccm128.o ccm128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o xts128.o xts128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wrap128.o wrap128.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o ghash-armv4.o ghash-armv4.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o ghashv8-armx.o ghashv8-armx.S
ar  r ../../libcrypto.a cbc128.o ctr128.o cts128.o cfb128.o ofb128.o gcm128.o ccm128.o xts128.o wrap128.o ghash-armv4.o ghashv8-armx.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making all in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_add.o bn_add.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_div.o bn_div.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_exp.o bn_exp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_lib.o bn_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_ctx.o bn_ctx.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mul.o bn_mul.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mod.o bn_mod.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_print.o bn_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_rand.o bn_rand.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_shift.o bn_shift.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_word.o bn_word.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_blind.o bn_blind.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_kron.o bn_kron.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_sqrt.o bn_sqrt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_gcd.o bn_gcd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_prime.o bn_prime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_err.o bn_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_sqr.o bn_sqr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_asm.o bn_asm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o armv4-mont.o armv4-mont.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -c   -c -o armv4-gf2m.o armv4-gf2m.S
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_recp.o bn_recp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mont.o bn_mont.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_mpi.o bn_mpi.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_exp2.o bn_exp2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_gf2m.o bn_gf2m.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_nist.o bn_nist.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_depr.o bn_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_const.o bn_const.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bn_x931p.o bn_x931p.c
ar  r ../../libcrypto.a bn_add.o bn_div.o bn_exp.o bn_lib.o bn_ctx.o bn_mul.o bn_mod.o bn_print.o bn_rand.o bn_shift.o bn_word.o bn_blind.o bn_kron.o bn_sqrt.o bn_gcd.o bn_prime.o bn_err.o bn_sqr.o bn_asm.o armv4-mont.o armv4-gf2m.o bn_recp.o bn_mont.o bn_mpi.o bn_exp2.o bn_gf2m.o bn_nist.o bn_depr.o bn_const.o bn_x931p.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making all in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_lib.o ec_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_smpl.o ecp_smpl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_mont.o ecp_mont.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nist.o ecp_nist.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_cvt.o ec_cvt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_mult.o ec_mult.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_err.o ec_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_curve.o ec_curve.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_check.o ec_check.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_print.o ec_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_asn1.o ec_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_key.o ec_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec2_smpl.o ec2_smpl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec2_mult.o ec2_mult.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_ameth.o ec_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_pmeth.o ec_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eck_prn.o eck_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistp224.o ecp_nistp224.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistp256.o ecp_nistp256.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistp521.o ecp_nistp521.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_nistputil.o ecp_nistputil.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecp_oct.o ecp_oct.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec2_oct.o ec2_oct.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec_oct.o ec_oct.c
ar  r ../../libcrypto.a ec_lib.o ecp_smpl.o ecp_mont.o ecp_nist.o ec_cvt.o ec_mult.o ec_err.o ec_curve.o ec_check.o ec_print.o ec_asn1.o ec_key.o ec2_smpl.o ec2_mult.o ec_ameth.o ec_pmeth.o eck_prn.o ecp_nistp224.o ecp_nistp256.o ecp_nistp521.o ecp_nistputil.o ecp_oct.o ec2_oct.o ec_oct.o 
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making all in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_eay.o rsa_eay.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_gen.o rsa_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_lib.o rsa_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_sign.o rsa_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_saos.o rsa_saos.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_err.o rsa_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_pk1.o rsa_pk1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_ssl.o rsa_ssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_none.o rsa_none.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_oaep.o rsa_oaep.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_chk.o rsa_chk.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_null.o rsa_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_pss.o rsa_pss.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_x931.o rsa_x931.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_asn1.o rsa_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_depr.o rsa_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_ameth.o rsa_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_prn.o rsa_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_pmeth.o rsa_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_crpt.o rsa_crpt.c
ar  r ../../libcrypto.a rsa_eay.o rsa_gen.o rsa_lib.o rsa_sign.o rsa_saos.o rsa_err.o rsa_pk1.o rsa_ssl.o rsa_none.o rsa_oaep.o rsa_chk.o rsa_null.o rsa_pss.o rsa_x931.o rsa_asn1.o rsa_depr.o rsa_ameth.o rsa_prn.o rsa_pmeth.o rsa_crpt.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making all in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_gen.o dsa_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_key.o dsa_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_lib.o dsa_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_asn1.o dsa_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_vrf.o dsa_vrf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_sign.o dsa_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_err.o dsa_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_ossl.o dsa_ossl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_depr.o dsa_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_ameth.o dsa_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_pmeth.o dsa_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa_prn.o dsa_prn.c
ar  r ../../libcrypto.a dsa_gen.o dsa_key.o dsa_lib.o dsa_asn1.o dsa_vrf.o dsa_sign.o dsa_err.o dsa_ossl.o dsa_depr.o dsa_ameth.o dsa_pmeth.o dsa_prn.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making all in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_lib.o ecs_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_asn1.o ecs_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_ossl.o ecs_ossl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_sign.o ecs_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_vrf.o ecs_vrf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecs_err.o ecs_err.c
ar  r ../../libcrypto.a ecs_lib.o ecs_asn1.o ecs_ossl.o ecs_sign.o ecs_vrf.o ecs_err.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making all in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_asn1.o dh_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_gen.o dh_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_key.o dh_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_lib.o dh_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_check.o dh_check.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_err.o dh_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_depr.o dh_depr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_ameth.o dh_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_pmeth.o dh_pmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_prn.o dh_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_rfc5114.o dh_rfc5114.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh_kdf.o dh_kdf.c
ar  r ../../libcrypto.a dh_asn1.o dh_gen.o dh_key.o dh_lib.o dh_check.o dh_err.o dh_depr.o dh_ameth.o dh_pmeth.o dh_prn.o dh_rfc5114.o dh_kdf.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making all in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_lib.o ech_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_ossl.o ech_ossl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_key.o ech_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_err.o ech_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ech_kdf.o ech_kdf.c
ar  r ../../libcrypto.a ech_lib.o ech_ossl.o ech_key.o ech_err.o ech_kdf.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making all in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_dl.o dso_dl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_dlfcn.o dso_dlfcn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_err.o dso_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_lib.o dso_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_null.o dso_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_openssl.o dso_openssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_win32.o dso_win32.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_vms.o dso_vms.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dso_beos.o dso_beos.c
ar  r ../../libcrypto.a dso_dl.o dso_dlfcn.o dso_err.o dso_lib.o dso_null.o dso_openssl.o dso_win32.o dso_vms.o dso_beos.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making all in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_err.o eng_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_lib.o eng_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_list.o eng_list.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_init.o eng_init.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_ctrl.o eng_ctrl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_table.o eng_table.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_pkey.o eng_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_fat.o eng_fat.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_all.o eng_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_rsa.o tb_rsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_dsa.o tb_dsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_ecdsa.o tb_ecdsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_dh.o tb_dh.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_ecdh.o tb_ecdh.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_rand.o tb_rand.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_store.o tb_store.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_cipher.o tb_cipher.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_digest.o tb_digest.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_pkmeth.o tb_pkmeth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tb_asnmth.o tb_asnmth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_openssl.o eng_openssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_cnf.o eng_cnf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_dyn.o eng_dyn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_cryptodev.o eng_cryptodev.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o eng_rdrand.o eng_rdrand.c
ar  r ../../libcrypto.a eng_err.o eng_lib.o eng_list.o eng_init.o eng_ctrl.o eng_table.o eng_pkey.o eng_fat.o eng_all.o tb_rsa.o tb_dsa.o tb_ecdsa.o tb_dh.o tb_ecdh.o tb_rand.o tb_store.o tb_cipher.o tb_digest.o tb_pkmeth.o tb_asnmth.o eng_openssl.o eng_cnf.o eng_dyn.o eng_cryptodev.o eng_rdrand.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making all in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o buffer.o buffer.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o buf_str.o buf_str.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o buf_err.o buf_err.c
ar  r ../../libcrypto.a buffer.o buf_str.o buf_err.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making all in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_lib.o bio_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_cb.o bio_cb.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_err.o bio_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_mem.o bss_mem.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_null.o bss_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_fd.o bss_fd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_file.o bss_file.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_sock.o bss_sock.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_conn.o bss_conn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_null.o bf_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_buff.o bf_buff.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o b_print.o b_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o b_dump.o b_dump.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o b_sock.o b_sock.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_acpt.o bss_acpt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bf_nbio.o bf_nbio.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_log.o bss_log.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_bio.o bss_bio.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bss_dgram.o bss_dgram.c
ar  r ../../libcrypto.a bio_lib.o bio_cb.o bio_err.o bss_mem.o bss_null.o bss_fd.o bss_file.o bss_sock.o bss_conn.o bf_null.o bf_buff.o b_print.o b_dump.o b_sock.o bss_acpt.o bf_nbio.o bss_log.o bss_bio.o bss_dgram.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making all in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o stack.o stack.c
ar  r ../../libcrypto.a stack.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making all in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o lhash.o lhash.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o lh_stats.o lh_stats.c
ar  r ../../libcrypto.a lhash.o lh_stats.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making all in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md_rand.o md_rand.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o randfile.o randfile.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_lib.o rand_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_err.o rand_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_egd.o rand_egd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_win.o rand_win.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_unix.o rand_unix.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_os2.o rand_os2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand_nw.o rand_nw.c
ar  r ../../libcrypto.a md_rand.o randfile.o rand_lib.o rand_err.o rand_egd.o rand_win.o rand_unix.o rand_os2.o rand_nw.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making all in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o err.o err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o err_all.o err_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o err_prn.o err_prn.c
ar  r ../../libcrypto.a err.o err_all.o err_prn.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making all in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o encode.o encode.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o digest.o digest.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_enc.o evp_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_key.o evp_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_acnf.o evp_acnf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_cnf.o evp_cnf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_des.o e_des.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_bf.o e_bf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_idea.o e_idea.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_des3.o e_des3.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_camellia.o e_camellia.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc4.o e_rc4.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aes.o e_aes.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o names.o names.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_seed.o e_seed.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_xcbc_d.o e_xcbc_d.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc2.o e_rc2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_cast.o e_cast.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc5.o e_rc5.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_null.o m_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_md2.o m_md2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_md4.o m_md4.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_md5.o m_md5.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_sha.o m_sha.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_sha1.o m_sha1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_wp.o m_wp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_dss.o m_dss.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_dss1.o m_dss1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_mdc2.o m_mdc2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_ripemd.o m_ripemd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_ecdsa.o m_ecdsa.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_open.o p_open.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_seal.o p_seal.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_sign.o p_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_verify.o p_verify.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_lib.o p_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_enc.o p_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p_dec.o p_dec.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_md.o bio_md.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_b64.o bio_b64.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_enc.o bio_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_err.o evp_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_null.o e_null.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_all.o c_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_allc.o c_allc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_alld.o c_alld.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_lib.o evp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_ok.o bio_ok.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_pkey.o evp_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_pbe.o evp_pbe.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_crpt.o p5_crpt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_crpt2.o p5_crpt2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_old.o e_old.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pmeth_lib.o pmeth_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pmeth_fn.o pmeth_fn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pmeth_gn.o pmeth_gn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o m_sigver.o m_sigver.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aes_cbc_hmac_sha1.o e_aes_cbc_hmac_sha1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aes_cbc_hmac_sha256.o e_aes_cbc_hmac_sha256.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_rc4_hmac_md5.o e_rc4_hmac_md5.c
ar  r ../../libcrypto.a encode.o digest.o evp_enc.o evp_key.o evp_acnf.o evp_cnf.o e_des.o e_bf.o e_idea.o e_des3.o e_camellia.o e_rc4.o e_aes.o names.o e_seed.o e_xcbc_d.o e_rc2.o e_cast.o e_rc5.o m_null.o m_md2.o m_md4.o m_md5.o m_sha.o m_sha1.o m_wp.o m_dss.o m_dss1.o m_mdc2.o m_ripemd.o m_ecdsa.o p_open.o p_seal.o p_sign.o p_verify.o p_lib.o p_enc.o p_dec.o bio_md.o bio_b64.o bio_enc.o evp_err.o e_null.o c_all.o c_allc.o c_alld.o evp_lib.o bio_ok.o evp_pkey.o evp_pbe.o p5_crpt.o p5_crpt2.o e_old.o pmeth_lib.o pmeth_fn.o pmeth_gn.o m_sigver.o e_aes_cbc_hmac_sha1.o e_aes_cbc_hmac_sha256.o e_rc4_hmac_md5.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making all in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_object.o a_object.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_bitstr.o a_bitstr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_utctm.o a_utctm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_gentm.o a_gentm.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_time.o a_time.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_int.o a_int.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_octet.o a_octet.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_print.o a_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_type.o a_type.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_set.o a_set.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_dup.o a_dup.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_d2i_fp.o a_d2i_fp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_i2d_fp.o a_i2d_fp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_enum.o a_enum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_utf8.o a_utf8.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_sign.o a_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_digest.o a_digest.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_verify.o a_verify.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_mbstr.o a_mbstr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_strex.o a_strex.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_algor.o x_algor.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_val.o x_val.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_pubkey.o x_pubkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_sig.o x_sig.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_req.o x_req.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_attrib.o x_attrib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_bignum.o x_bignum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_long.o x_long.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_name.o x_name.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_x509.o x_x509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_x509a.o x_x509a.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_crl.o x_crl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_info.o x_info.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_spki.o x_spki.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o nsseq.o nsseq.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_nx509.o x_nx509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d2i_pu.o d2i_pu.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d2i_pr.o d2i_pr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o i2d_pu.o i2d_pu.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o i2d_pr.o i2d_pr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_req.o t_req.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_x509.o t_x509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_x509a.o t_x509a.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_crl.o t_crl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_pkey.o t_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_spki.o t_spki.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t_bitst.o t_bitst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_new.o tasn_new.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_fre.o tasn_fre.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_enc.o tasn_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_dec.o tasn_dec.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_utl.o tasn_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_typ.o tasn_typ.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tasn_prn.o tasn_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ameth_lib.o ameth_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o f_int.o f_int.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o f_string.o f_string.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o n_pkey.o n_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o f_enum.o f_enum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_pkey.o x_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_bool.o a_bool.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_exten.o x_exten.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_asn1.o bio_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_ndef.o bio_ndef.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn_mime.o asn_mime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_gen.o asn1_gen.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_par.o asn1_par.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_lib.o asn1_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1_err.o asn1_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_bytes.o a_bytes.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o a_strnid.o a_strnid.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_asn1.o evp_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn_pack.o asn_pack.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_pbe.o p5_pbe.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p5_pbev2.o p5_pbev2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p8_pkey.o p8_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn_moid.o asn_moid.c
ar  r ../../libcrypto.a a_object.o a_bitstr.o a_utctm.o a_gentm.o a_time.o a_int.o a_octet.o a_print.o a_type.o a_set.o a_dup.o a_d2i_fp.o a_i2d_fp.o a_enum.o a_utf8.o a_sign.o a_digest.o a_verify.o a_mbstr.o a_strex.o x_algor.o x_val.o x_pubkey.o x_sig.o x_req.o x_attrib.o x_bignum.o x_long.o x_name.o x_x509.o x_x509a.o x_crl.o x_info.o x_spki.o nsseq.o x_nx509.o d2i_pu.o d2i_pr.o i2d_pu.o i2d_pr.o t_req.o t_x509.o t_x509a.o t_crl.o t_pkey.o t_spki.o t_bitst.o tasn_new.o tasn_fre.o tasn_enc.o tasn_dec.o tasn_utl.o tasn_typ.o tasn_prn.o ameth_lib.o f_int.o f_string.o n_pkey.o f_enum.o x_pkey.o a_bool.o x_exten.o bio_asn1.o bio_ndef.o asn_mime.o asn1_gen.o asn1_par.o asn1_lib.o asn1_err.o a_bytes.o a_strnid.o evp_asn1.o asn_pack.o p5_pbe.o p5_pbev2.o p8_pkey.o asn_moid.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making all in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_sign.o pem_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_seal.o pem_seal.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_info.o pem_info.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_lib.o pem_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_all.o pem_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_err.o pem_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_x509.o pem_x509.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_xaux.o pem_xaux.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_oth.o pem_oth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_pk8.o pem_pk8.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pem_pkey.o pem_pkey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pvkfmt.o pvkfmt.c
ar  r ../../libcrypto.a pem_sign.o pem_seal.o pem_info.o pem_lib.o pem_all.o pem_err.o pem_x509.o pem_xaux.o pem_oth.o pem_pk8.o pem_pkey.o pvkfmt.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making all in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_def.o x509_def.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_d2.o x509_d2.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_r2x.o x509_r2x.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_cmp.o x509_cmp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_obj.o x509_obj.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_req.o x509_req.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509spki.o x509spki.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_vfy.o x509_vfy.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_set.o x509_set.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509cset.o x509cset.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509rset.o x509rset.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_err.o x509_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509name.o x509name.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_v3.o x509_v3.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_ext.o x509_ext.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_att.o x509_att.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509type.o x509type.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_lu.o x509_lu.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x_all.o x_all.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_txt.o x509_txt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_trs.o x509_trs.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o by_file.o by_file.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o by_dir.o by_dir.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509_vpm.o x509_vpm.c
ar  r ../../libcrypto.a x509_def.o x509_d2.o x509_r2x.o x509_cmp.o x509_obj.o x509_req.o x509spki.o x509_vfy.o x509_set.o x509cset.o x509rset.o x509_err.o x509name.o x509_v3.o x509_ext.o x509_att.o x509type.o x509_lu.o x_all.o x509_txt.o x509_trs.o by_file.o by_dir.o x509_vpm.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making all in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_bcons.o v3_bcons.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_bitst.o v3_bitst.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_conf.o v3_conf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_extku.o v3_extku.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_ia5.o v3_ia5.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_lib.o v3_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_prn.o v3_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_utl.o v3_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3err.o v3err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_genn.o v3_genn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_alt.o v3_alt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_skey.o v3_skey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_akey.o v3_akey.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pku.o v3_pku.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_int.o v3_int.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_enum.o v3_enum.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_sxnet.o v3_sxnet.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_cpols.o v3_cpols.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_crld.o v3_crld.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_purp.o v3_purp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_info.o v3_info.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_ocsp.o v3_ocsp.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_akeya.o v3_akeya.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pmaps.o v3_pmaps.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pcons.o v3_pcons.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_ncons.o v3_ncons.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pcia.o v3_pcia.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_pci.o v3_pci.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_cache.o pcy_cache.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_node.o pcy_node.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_data.o pcy_data.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_map.o pcy_map.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_tree.o pcy_tree.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pcy_lib.o pcy_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_asid.o v3_asid.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_addr.o v3_addr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3_scts.o v3_scts.c
ar  r ../../libcrypto.a v3_bcons.o v3_bitst.o v3_conf.o v3_extku.o v3_ia5.o v3_lib.o v3_prn.o v3_utl.o v3err.o v3_genn.o v3_alt.o v3_skey.o v3_akey.o v3_pku.o v3_int.o v3_enum.o v3_sxnet.o v3_cpols.o v3_crld.o v3_purp.o v3_info.o v3_ocsp.o v3_akeya.o v3_pmaps.o v3_pcons.o v3_ncons.o v3_pcia.o v3_pci.o pcy_cache.o pcy_node.o pcy_data.o pcy_map.o pcy_tree.o pcy_lib.o v3_asid.o v3_addr.o v3_scts.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making all in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_err.o conf_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_lib.o conf_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_api.o conf_api.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_def.o conf_def.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_mod.o conf_mod.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_mall.o conf_mall.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o conf_sap.o conf_sap.c
ar  r ../../libcrypto.a conf_err.o conf_lib.o conf_api.o conf_def.o conf_mod.o conf_mall.o conf_sap.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making all in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o txt_db.o txt_db.c
ar  r ../../libcrypto.a txt_db.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making all in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_asn1.o pk7_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_lib.o pk7_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs7err.o pkcs7err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_doit.o pk7_doit.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_smime.o pk7_smime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_attr.o pk7_attr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk7_mime.o pk7_mime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_pk7.o bio_pk7.c
ar  r ../../libcrypto.a pk7_asn1.o pk7_lib.o pkcs7err.o pk7_doit.o pk7_smime.o pk7_attr.o pk7_mime.o bio_pk7.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making all in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_add.o p12_add.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_asn.o p12_asn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_attr.o p12_attr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_crpt.o p12_crpt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_crt.o p12_crt.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_decr.o p12_decr.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_init.o p12_init.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_key.o p12_key.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_kiss.o p12_kiss.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_mutl.o p12_mutl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_utl.o p12_utl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_npas.o p12_npas.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pk12err.o pk12err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_p8d.o p12_p8d.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o p12_p8e.o p12_p8e.c
ar  r ../../libcrypto.a p12_add.o p12_asn.o p12_attr.o p12_crpt.o p12_crt.o p12_decr.o p12_init.o p12_key.o p12_kiss.o p12_mutl.o p12_utl.o p12_npas.o pk12err.o p12_p8d.o p12_p8e.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making all in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o comp_lib.o comp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o comp_err.o comp_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_rle.o c_rle.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o c_zlib.o c_zlib.c
ar  r ../../libcrypto.a comp_lib.o comp_err.o c_rle.o c_zlib.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making all in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_asn.o ocsp_asn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_ext.o ocsp_ext.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_ht.o ocsp_ht.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_lib.o ocsp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_cl.o ocsp_cl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_srv.o ocsp_srv.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_prn.o ocsp_prn.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_vfy.o ocsp_vfy.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp_err.o ocsp_err.c
ar  r ../../libcrypto.a ocsp_asn.o ocsp_ext.o ocsp_ht.o ocsp_lib.o ocsp_cl.o ocsp_srv.o ocsp_prn.o ocsp_vfy.o ocsp_err.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making all in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_err.o ui_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_lib.o ui_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_openssl.o ui_openssl.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_util.o ui_util.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ui_compat.o ui_compat.c
ar  r ../../libcrypto.a ui_err.o ui_lib.o ui_openssl.o ui_util.o ui_compat.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making all in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o krb5_asn.o krb5_asn.c
ar  r ../../libcrypto.a krb5_asn.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making all in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_lib.o cms_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_asn1.o cms_asn1.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_att.o cms_att.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_io.o cms_io.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_smime.o cms_smime.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_err.o cms_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_sd.o cms_sd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_dd.o cms_dd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_cd.o cms_cd.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_env.o cms_env.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_enc.o cms_enc.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_ess.o cms_ess.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_pwri.o cms_pwri.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms_kari.o cms_kari.c
ar  r ../../libcrypto.a cms_lib.o cms_asn1.o cms_att.o cms_io.o cms_smime.o cms_err.o cms_sd.o cms_dd.o cms_cd.o cms_env.o cms_enc.o cms_ess.o cms_pwri.o cms_kari.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making all in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pqueue.o pqueue.c
ar  r ../../libcrypto.a pqueue.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making all in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_err.o ts_err.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_req_utils.o ts_req_utils.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_req_print.o ts_req_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_utils.o ts_rsp_utils.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_print.o ts_rsp_print.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_sign.o ts_rsp_sign.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_rsp_verify.o ts_rsp_verify.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_verify_ctx.o ts_verify_ctx.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_lib.o ts_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_conf.o ts_conf.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts_asn1.o ts_asn1.c
ar  r ../../libcrypto.a ts_err.o ts_req_utils.o ts_req_print.o ts_rsp_utils.o ts_rsp_print.o ts_rsp_sign.o ts_rsp_verify.o ts_verify_ctx.o ts_lib.o ts_conf.o ts_asn1.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making all in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srp_lib.o srp_lib.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srp_vfy.o srp_vfy.c
ar  r ../../libcrypto.a srp_lib.o srp_vfy.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making all in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cmac.o cmac.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cm_ameth.o cm_ameth.c
gcc -I.. -I../.. -I../modes -I../asn1 -I../evp -I../../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cm_pmeth.o cm_pmeth.c
ar  r ../../libcrypto.a cmac.o cm_ameth.o cm_pmeth.o
/usr/bin/ranlib ../../libcrypto.a || echo Never mind.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	(cd ..; make libcrypto.so.1.0.2); \
fi
make[3]: Entering directory '/«PKGBUILDDIR»'
[ -z "" ] || gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -Iinclude \
	-DFINGERPRINT_PREMAIN_DSO_LOAD -o fips_premain_dso  \
	fips_premain.c fipscanister.o \
	libcrypto.a -ldl
make[4]: Entering directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making all in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_4758cca.o e_4758cca.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_aep.o e_aep.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_atalla.o e_atalla.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_cswift.o e_cswift.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_gmp.o e_gmp.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_chil.o e_chil.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_nuron.o e_nuron.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_sureware.o e_sureware.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_ubsec.o e_ubsec.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_padlock.o e_padlock.c
gcc -I../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_capi.o e_capi.c
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
make[3]: Entering directory '/«PKGBUILDDIR»/engines'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines'
echo 

making all in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o e_gost_err.o e_gost_err.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost2001_keyx.o gost2001_keyx.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost2001.o gost2001.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost89.o gost89.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost94_keyx.o gost94_keyx.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_ameth.o gost_ameth.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_asn1.o gost_asn1.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_crypt.o gost_crypt.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_ctl.o gost_ctl.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_eng.o gost_eng.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gosthash.o gosthash.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_keywrap.o gost_keywrap.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_md.o gost_md.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_params.o gost_params.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_pmeth.o gost_pmeth.c
gcc -I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gost_sign.o gost_sign.c
if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	make -f ../../Makefile.shared -e \
		LIBNAME=gost \
		LIBEXTRAS='e_gost_err.o gost2001_keyx.o gost2001.o gost89.o gost94_keyx.o gost_ameth.o gost_asn1.o gost_crypt.o gost_ctl.o gost_eng.o gosthash.o gost_keywrap.o gost_md.o gost_params.o gost_pmeth.o gost_sign.o' \
		LIBDEPS='-L../.. -lcrypto' \
		link_o.linux-shared; \
else \
	ar  r ../../libcrypto.a e_gost_err.o gost2001_keyx.o gost2001.o gost89.o gost94_keyx.o gost_ameth.o gost_asn1.o gost_crypt.o gost_ctl.o gost_eng.o gosthash.o gost_keywrap.o gost_md.o gost_params.o gost_pmeth.o gost_sign.o; \
fi
make[4]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
make[4]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making all in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_meth.o s2_meth.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_srvr.o s2_srvr.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_clnt.o s2_clnt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_lib.o s2_lib.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_enc.o s2_enc.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s2_pkt.o s2_pkt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_meth.o s3_meth.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_srvr.o s3_srvr.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_clnt.o s3_clnt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_lib.o s3_lib.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_enc.o s3_enc.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_pkt.o s3_pkt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_both.o s3_both.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s3_cbc.o s3_cbc.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_meth.o s23_meth.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_srvr.o s23_srvr.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_clnt.o s23_clnt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_lib.o s23_lib.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s23_pkt.o s23_pkt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_meth.o t1_meth.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_srvr.o t1_srvr.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_clnt.o t1_clnt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_lib.o t1_lib.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_enc.o t1_enc.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_ext.o t1_ext.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_meth.o d1_meth.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_srvr.o d1_srvr.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_clnt.o d1_clnt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_lib.o d1_lib.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_pkt.o d1_pkt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_both.o d1_both.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o d1_srtp.o d1_srtp.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_lib.o ssl_lib.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_err2.o ssl_err2.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_cert.o ssl_cert.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_sess.o ssl_sess.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_ciph.o ssl_ciph.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_stat.o ssl_stat.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_rsa.o ssl_rsa.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_asn1.o ssl_asn1.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_txt.o ssl_txt.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_algs.o ssl_algs.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_conf.o ssl_conf.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bio_ssl.o bio_ssl.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_err.o ssl_err.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o kssl.o kssl.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_reneg.o t1_reneg.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o tls_srp.o tls_srp.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o t1_trce.o t1_trce.c
gcc -I../crypto -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssl_utst.o ssl_utst.c
ar  r ../libssl.a s2_meth.o  s2_srvr.o  s2_clnt.o  s2_lib.o  s2_enc.o s2_pkt.o s3_meth.o  s3_srvr.o  s3_clnt.o  s3_lib.o  s3_enc.o s3_pkt.o s3_both.o s3_cbc.o s23_meth.o s23_srvr.o s23_clnt.o s23_lib.o          s23_pkt.o t1_meth.o   t1_srvr.o t1_clnt.o  t1_lib.o  t1_enc.o t1_ext.o d1_meth.o   d1_srvr.o d1_clnt.o  d1_lib.o  d1_pkt.o d1_both.o d1_srtp.o ssl_lib.o ssl_err2.o ssl_cert.o ssl_sess.o ssl_ciph.o ssl_stat.o ssl_rsa.o ssl_asn1.o ssl_txt.o ssl_algs.o ssl_conf.o bio_ssl.o ssl_err.o kssl.o t1_reneg.o tls_srp.o t1_trce.o ssl_utst.o
ar: creating ../libssl.a
/usr/bin/ranlib ../libssl.a || echo Never mind.
if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	(cd ..; make libssl.so.1.0.2); \
fi
make[3]: Entering directory '/«PKGBUILDDIR»'
[ -z "" ] || gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -Iinclude \
	-DFINGERPRINT_PREMAIN_DSO_LOAD -o fips_premain_dso  \
	fips_premain.c fipscanister.o \
	libcrypto.a -ldl
make[4]: Entering directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Entering directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making all in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o verify.o verify.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1pars.o asn1pars.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o req.o req.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dgst.o dgst.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dh.o dh.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dhparam.o dhparam.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enc.o enc.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o passwd.o passwd.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gendh.o gendh.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o errstr.o errstr.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ca.o ca.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs7.o pkcs7.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o crl2p7.o crl2p7.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o crl.o crl.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa.o rsa.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsautl.o rsautl.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsa.o dsa.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsaparam.o dsaparam.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ec.o ec.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecparam.o ecparam.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o x509.o x509.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o genrsa.o genrsa.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o gendsa.o gendsa.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o genpkey.o genpkey.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_server.o s_server.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_client.o s_client.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o speed.o speed.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_time.o s_time.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o apps.o apps.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_cb.o s_cb.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o s_socket.o s_socket.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o app_rand.o app_rand.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o version.o version.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sess_id.o sess_id.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ciphers.o ciphers.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o nseq.o nseq.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs12.o pkcs12.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkcs8.o pkcs8.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkey.o pkey.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkeyparam.o pkeyparam.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o pkeyutl.o pkeyutl.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o spkac.o spkac.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o smime.o smime.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o cms.o cms.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rand.o rand.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o engine.o engine.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ocsp.o ocsp.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o prime.o prime.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ts.o ts.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srp.o srp.c
gcc -DMONOLITH -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o openssl.o openssl.c
rm -f openssl
shlib_target=; if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	shlib_target="linux-shared"; \
elif [ -n "" ]; then \
  FIPSLD_CC="gcc"; CC=/usr/local/ssl/fips-2.0/bin/fipsld; export CC FIPSLD_CC; \
fi; \
LIBRARIES="-L.. -lssl  -L.. -lcrypto" ; \
make -f ../Makefile.shared -e \
	APPNAME=openssl OBJECTS="openssl.o verify.o asn1pars.o req.o dgst.o dh.o dhparam.o enc.o passwd.o gendh.o errstr.o ca.o pkcs7.o crl2p7.o crl.o rsa.o rsautl.o dsa.o dsaparam.o ec.o ecparam.o x509.o genrsa.o gendsa.o genpkey.o s_server.o s_client.o speed.o s_time.o apps.o s_cb.o s_socket.o app_rand.o version.o sess_id.o ciphers.o nseq.o pkcs12.o pkcs8.o pkey.o pkeyparam.o pkeyutl.o spkac.o smime.o cms.o rand.o engine.o ocsp.o prime.o ts.o srp.o" \
	LIBDEPS=" $LIBRARIES -ldl" \
	link_app.${shlib_target}
make[3]: Entering directory '/«PKGBUILDDIR»/apps'
make[3]: Leaving directory '/«PKGBUILDDIR»/apps'
make[3]: Entering directory '/«PKGBUILDDIR»'
Doing certs/demo
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
WARNING: can't open config file: /usr/lib/ssl/openssl.cnf
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making all in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bntest.o bntest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ectest.o ectest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecdsatest.o ecdsatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ecdhtest.o ecdhtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ideatest.o ideatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md2test.o md2test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md4test.o md4test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o md5test.o md5test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o hmactest.o hmactest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o wp_test.o wp_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc2test.o rc2test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc4test.o rc4test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rc5test.o rc5test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o destest.o destest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o shatest.o shatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha1test.o sha1test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha256t.o sha256t.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o sha512t.o sha512t.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o mdc2test.o mdc2test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rmdtest.o rmdtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o randtest.o randtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dhtest.o dhtest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o enginetest.o enginetest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o bftest.o bftest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o casttest.o casttest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o ssltest.o ssltest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o exptest.o exptest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dsatest.o dsatest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o rsa_test.o rsa_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_test.o evp_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o evp_extra_test.o evp_extra_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o igetest.o igetest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o jpaketest.o jpaketest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o srptest.o srptest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o asn1test.o asn1test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o v3nametest.o v3nametest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o heartbeat_test.o heartbeat_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
( :; LIBDEPS="${LIBDEPS:-../libssl.a ../libcrypto.a  -ldl}"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=heartbeat_test} heartbeat_test.o ${LIBDEPS} )
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o constant_time_test.o constant_time_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o verify_extra_test.o verify_extra_test.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o clienthellotest.o clienthellotest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
gcc -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM   -c -o dummytest.o dummytest.c
make[3]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/test'
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making all in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
make[1]: Leaving directory '/«PKGBUILDDIR»'
make test
make[1]: Entering directory '/«PKGBUILDDIR»'
testing...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[3]: Entering directory '/«PKGBUILDDIR»'
making all in apps...
make[4]: Entering directory '/«PKGBUILDDIR»/apps'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/apps'
make[3]: Leaving directory '/«PKGBUILDDIR»'
../util/shlib_wrap.sh ./destest
Doing cbcm
Doing ecb
Doing ede ecb
Doing cbc
Doing desx cbc
Doing ede cbc
Doing pcbc
Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done
Doing ofb
Doing ofb64
Doing ede_ofb64
Doing cbc_cksum
Doing quad_cksum
input word alignment test 0 1 2 3
output word alignment test 0 1 2 3
fast crypt test 
../util/shlib_wrap.sh ./ideatest
No IDEA support
../util/shlib_wrap.sh ./shatest
test 1 ok
test 2 ok
test 3 ok
../util/shlib_wrap.sh ./sha1test
test 1 ok
test 2 ok
test 3 ok
../util/shlib_wrap.sh ./sha256t
Testing SHA-256 ... passed.
Testing SHA-224 ... passed.
../util/shlib_wrap.sh ./sha512t
Testing SHA-512 ... passed.
Testing SHA-384 ... passed.
../util/shlib_wrap.sh ./md4test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./md5test
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./hmactest
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
../util/shlib_wrap.sh ./md2test
No MD2 support
../util/shlib_wrap.sh ./mdc2test
No MDC2 support
../util/shlib_wrap.sh ./wp_test
Testing Whirlpool ......... passed.
../util/shlib_wrap.sh ./rmdtest
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
test 8 ok
../util/shlib_wrap.sh ./rc2test
ecb RC2 ok
../util/shlib_wrap.sh ./rc4test
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test end processing ....................done
test multi-call ....................done
bulk test ok
../util/shlib_wrap.sh ./rc5test
No RC5 support
../util/shlib_wrap.sh ./bftest
testing blowfish in raw ecb mode
testing blowfish in ecb mode
testing blowfish set_key
testing blowfish in cbc mode
testing blowfish in cfb64 mode
testing blowfish in ofb64
../util/shlib_wrap.sh ./casttest
ecb cast5 ok
This test will take some time....123456789ABCDEF ok
../util/shlib_wrap.sh ./randtest
test 1 done
test 2 done
test 3 done
test 4 done
starting big number library test, could take a while...
test BN_add
test BN_sub
test BN_lshift1
test BN_lshift (fixed)
test BN_lshift
test BN_rshift1
test BN_rshift
test BN_sqr
test BN_mul
test BN_div
test BN_div_word
test BN_div_recp
test BN_mod
test BN_mod_mul
test BN_mont
test BN_mod_exp
test BN_mod_exp_mont_consttime
test BN_exp
test BN_kronecker
............++++++
....................................................................................................
test BN_mod_sqrt
.....
.....
.....
.....
.....
.....
.....
.....
...++++++++++++
.....
......................................++++++++++++
.....
......++++++++++++
.....
..........++++++++++++
.....
.....++++++++++++
.....
..++++++++++++
.....
........++++++++++++
.....
......++++++++++++
.....
test BN_GF2m_add
test BN_GF2m_mod
test BN_GF2m_mod_mul
test BN_GF2m_mod_sqr
test BN_GF2m_mod_inv
test BN_GF2m_mod_div
test BN_GF2m_mod_exp
test BN_GF2m_mod_sqrt
test BN_GF2m_mod_solve_quad
running bc

verify BN_add....................................................................................................
verify BN_sub......................................................................................................................................................
verify BN_lshift1....................................................................................................
verify BN_lshift (fixed)....................................................................................................
verify BN_lshift....................................................................................................
verify BN_rshift1....................................................................................................
verify BN_rshift....................................................................................................
verify BN_sqr......................................................................................................
verify BN_mul......................................................................................................................................................
verify BN_div............................................................................................................................................................................................................................................................................................................
verify BN_div_word........................................................................................................................................................................................................
verify BN_div_recp............................................................................................................................................................................................................................................................................................................
verify BN_mod....................................................................................................
verify BN_mod_mul............................................................................................................................................................................................................................................................................................................
verify BN_mont.....
verify BN_mod_exp.....
verify BN_mod_exp_mont_consttime.....
verify BN_exp.....
verify BN_kronecker
verify BN_mod_sqrt
verify BN_GF2m_add
verify BN_GF2m_mod
verify BN_GF2m_mod_mul
verify BN_GF2m_mod_sqr
verify BN_GF2m_mod_inv
verify BN_GF2m_mod_div
verify BN_GF2m_mod_exp
verify BN_GF2m_mod_sqrt
verify BN_GF2m_mod_solve_quad
2222 tests passed
test a^b%c implementations
../util/shlib_wrap.sh ./exptest
........................................................................................................................................................................................................
done
test elliptic curves
../util/shlib_wrap.sh ./ectest
Curve defined by Weierstrass equation
     y^2 = x^3 + a*x + b  (mod 0x17)
     a = 0x1
     b = 0x1
A cyclic subgroup:
     point at infinity
     x = 0xD, y = 0x7
     x = 0x5, y = 0x4
     x = 0x11, y = 0x3
     x = 0x11, y = 0x14
     x = 0x5, y = 0x13
     x = 0xD, y = 0x10
Generator as octet string, compressed form:
     030D
Generator as octet string, uncompressed form:
     040D07
Generator as octet string, hybrid form:
     070D07
A representation of the inverse of that generator in
Jacobian projective coordinates:
     X = 0xC, Y = 0xF, Z = 0xA

SEC2 curve secp160r1 -- Generator:
     x = 0x4A96B5688EF573284664698968C38BB913CBFC82
     y = 0x23A628553168947D59DCC912042351377AC5FB32
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-192 -- Generator:
     x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012
     y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-224 -- Generator:
     x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21
     y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-256 -- Generator:
     x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
     y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-384 -- Generator:
     x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
     y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-521 -- Generator:
     x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66
     y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok


Curve defined by Weierstrass equation
     y^2 + x*y = x^3 + a*x^2 + b  (mod 0x13)
     a = 0x3
     b = 0x1
(0x... means binary polynomial)
A cyclic subgroup:
     point at infinity
     x = 0x6, y = 0x8
     x = 0x1, y = 0xD
     x = 0x7, y = 0x2
     x = 0x0, y = 0x1
     x = 0x7, y = 0x5
     x = 0x1, y = 0xC
     x = 0x6, y = 0xE

Generator as octet string, uncompressed form:
     040608

NIST curve K-163 -- Generator:
     x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8
     y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-163 -- Generator:
     x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36
     y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-233 -- Generator:
     x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126
     y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-233 -- Generator:
     x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B
     y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-283 -- Generator:
     x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836
     y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-283 -- Generator:
     x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053
     y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-409 -- Generator:
     x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746
     y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-409 -- Generator:
     x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7
     y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-571 -- Generator:
     x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972
     y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-571 -- Generator:
     x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19
     y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok

testing internal curves: ................................................................................. ok

test ecdsa
../util/shlib_wrap.sh ./ecdsatest
some tests from X9.62:
testing prime192v1: .... ok
testing prime239v1: .... ok
testing c2tnb191v1: .... ok
testing c2tnb239v1: .... ok

testing ECDSA_sign() and ECDSA_verify() with some internal curves:
secp160k1: ........ ok
secp160r1: ........ ok
secp160r2: ........ ok
secp192k1: ........ ok
secp224k1: ........ ok
secp224r1: ........ ok
secp256k1: ........ ok
secp384r1: ........ ok
secp521r1: ........ ok
prime192v1: ........ ok
prime192v2: ........ ok
prime192v3: ........ ok
prime239v1: ........ ok
prime239v2: ........ ok
prime239v3: ........ ok
prime256v1: ........ ok
sect163k1: ........ ok
sect163r1: ........ ok
sect163r2: ........ ok
sect193r1: ........ ok
sect193r2: ........ ok
sect233k1: ........ ok
sect233r1: ........ ok
sect239k1: ........ ok
sect283k1: ........ ok
sect283r1: ........ ok
sect409k1: ........ ok
sect409r1: ........ ok
sect571k1: ........ ok
sect571r1: ........ ok
c2pnb163v1: ........ ok
c2pnb163v2: ........ ok
c2pnb163v3: ........ ok
c2pnb176v1: ........ ok
c2tnb191v1: ........ ok
c2tnb191v2: ........ ok
c2tnb191v3: ........ ok
c2pnb208w1: ........ ok
c2tnb239v1: ........ ok
c2tnb239v2: ........ ok
c2tnb239v3: ........ ok
c2pnb272w1: ........ ok
c2pnb304w1: ........ ok
c2tnb359v1: ........ ok
c2pnb368w1: ........ ok
c2tnb431r1: ........ ok
wap-wsg-idm-ecid-wtls3: ........ ok
wap-wsg-idm-ecid-wtls5: ........ ok
wap-wsg-idm-ecid-wtls7: ........ ok
wap-wsg-idm-ecid-wtls9: ........ ok
wap-wsg-idm-ecid-wtls10: ........ ok
wap-wsg-idm-ecid-wtls11: ........ ok
wap-wsg-idm-ecid-wtls12: ........ ok
brainpoolP160r1: ........ ok
brainpoolP160t1: ........ ok
brainpoolP192r1: ........ ok
brainpoolP192t1: ........ ok
brainpoolP224r1: ........ ok
brainpoolP224t1: ........ ok
brainpoolP256r1: ........ ok
brainpoolP256t1: ........ ok
brainpoolP320r1: ........ ok
brainpoolP320t1: ........ ok
brainpoolP384r1: ........ ok
brainpoolP384t1: ........ ok
brainpoolP512r1: ........ ok
brainpoolP512t1: ........ ok

ECDSA test passed
test ecdh
../util/shlib_wrap.sh ./ecdhtest
Testing key generation with NIST Prime-Curve P-192 .... ok
Testing key generation with NIST Prime-Curve P-224 .... ok
Testing key generation with NIST Prime-Curve P-256 .... ok
Testing key generation with NIST Prime-Curve P-384 .... ok
Testing key generation with NIST Prime-Curve P-521 .... ok
Testing key generation with NIST Binary-Curve K-163 .... ok
Testing key generation with NIST Binary-Curve B-163 .... ok
Testing key generation with NIST Binary-Curve K-233 .... ok
Testing key generation with NIST Binary-Curve B-233 .... ok
Testing key generation with NIST Binary-Curve K-283 .... ok
Testing key generation with NIST Binary-Curve B-283 .... ok
Testing key generation with NIST Binary-Curve K-409 .... ok
Testing key generation with NIST Binary-Curve B-409 .... ok
Testing key generation with NIST Binary-Curve K-571 .... ok
Testing key generation with NIST Binary-Curve B-571 .... ok
Testing ECDH shared secret with Brainpool Prime-Curve brainpoolP256r1 ok
Testing ECDH shared secret with Brainpool Prime-Curve brainpoolP384r1 ok
Testing ECDH shared secret with Brainpool Prime-Curve brainpoolP512r1 ok
cat
base64
aes-128-cbc
aes-128-cbc base64
aes-128-ecb
aes-128-ecb base64
aes-192-cbc
aes-192-cbc base64
aes-192-ecb
aes-192-ecb base64
aes-256-cbc
aes-256-cbc base64
aes-256-ecb
aes-256-ecb base64
base64
base64 base64
bf
bf base64
bf-cbc
bf-cbc base64
bf-cfb
bf-cfb base64
bf-ecb
bf-ecb base64
bf-ofb
bf-ofb base64
camellia-128-cbc
camellia-128-cbc base64
camellia-128-ecb
camellia-128-ecb base64
camellia-192-cbc
camellia-192-cbc base64
camellia-192-ecb
camellia-192-ecb base64
camellia-256-cbc
camellia-256-cbc base64
camellia-256-ecb
camellia-256-ecb base64
cast
cast base64
cast-cbc
cast-cbc base64
cast5-cbc
cast5-cbc base64
cast5-cfb
cast5-cfb base64
cast5-ecb
cast5-ecb base64
cast5-ofb
cast5-ofb base64
des
des base64
des-cbc
des-cbc base64
des-cfb
des-cfb base64
des-ecb
des-ecb base64
des-ede
des-ede base64
des-ede-cbc
des-ede-cbc base64
des-ede-cfb
des-ede-cfb base64
des-ede-ofb
des-ede-ofb base64
des-ede3
des-ede3 base64
des-ede3-cbc
des-ede3-cbc base64
des-ede3-cfb
des-ede3-cfb base64
des-ede3-ofb
des-ede3-ofb base64
des-ofb
des-ofb base64
des3
des3 base64
desx
desx base64
rc2
rc2 base64
rc2-40-cbc
rc2-40-cbc base64
rc2-64-cbc
rc2-64-cbc base64
rc2-cbc
rc2-cbc base64
rc2-cfb
rc2-cfb base64
rc2-ecb
rc2-ecb base64
rc2-ofb
rc2-ofb base64
rc4
rc4 base64
rc4-40
rc4-40 base64
seed
seed base64
seed-cbc
seed-cbc base64
seed-cfb
seed-cfb base64
seed-ecb
seed-ecb base64
seed-ofb
seed-ofb base64
echo test normal x509v1 certificate
test normal x509v1 certificate
sh ./tx509 2>/dev/null
testing X509 conversions
p -> d
p -> n
p -> p
d -> d
n -> d
p -> d
d -> n
n -> n
p -> n
d -> p
n -> p
p -> p
Parsing test certificates
OK
echo test first x509v3 certificate
test first x509v3 certificate
sh ./tx509 v3-cert1.pem 2>/dev/null
testing X509 conversions
p -> d
p -> n
p -> p
d -> d
n -> d
p -> d
d -> n
n -> n
p -> n
d -> p
n -> p
p -> p
Parsing test certificates
OK
echo test second x509v3 certificate
test second x509v3 certificate
sh ./tx509 v3-cert2.pem 2>/dev/null
testing X509 conversions
p -> d
p -> n
p -> p
d -> d
n -> d
p -> d
d -> n
n -> n
p -> n
d -> p
n -> p
p -> p
Parsing test certificates
OK
rsa
testing rsa conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
../util/shlib_wrap.sh ./rsa_test
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
testing crl conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing session-id conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
Generate and verify a certificate request
generating certificate request
rsa
There should be a 2 sequences of .'s and some +'s.
There should not be more that at most 80 per line
This could take some time.
Generating a 1024 bit RSA private key
...++++++
....................................++++++
writing new private key to 'testkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
State or Province Name (full name) [Queensland]:
Locality Name (eg, city) []:Brisbane
Organization Name (eg, company) []:CryptSoft Pty Ltd
Organizational Unit Name (eg, section) []:.
Common Name (eg, YOUR name) []:Eric Young
Email Address []:eay@mincom.oz.au
verify OK
testing req conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing req conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing pkcs7 conversions
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
testing pkcs7 conversions (2)
p -> d
p -> p
d -> d
p -> d
d -> p
p -> p
The following command should have some OK's and some failures
There are definitly a few expired certificates
../util/shlib_wrap.sh ../apps/openssl verify -CApath ../certs/demo ../certs/demo/*.pem
../certs/demo/ca-cert.pem: C = AU, ST = Queensland, O = CryptSoft Pty Ltd, CN = Test PCA (1024 bit)
error 10 at 1 depth lookup:certificate has expired
C = AU, ST = Queensland, O = CryptSoft Pty Ltd, CN = Test CA (1024 bit)
error 10 at 0 depth lookup:certificate has expired
OK
../certs/demo/dsa-ca.pem: C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, CN = PCA
error 10 at 1 depth lookup:certificate has expired
C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, CN = CA
error 10 at 0 depth lookup:certificate has expired
OK
../certs/demo/dsa-pca.pem: C = AU, ST = Some-State, O = Internet Widgits Pty Ltd, CN = PCA
error 10 at 0 depth lookup:certificate has expired
OK
../certs/demo/pca-cert.pem: C = AU, ST = Queensland, O = CryptSoft Pty Ltd, CN = Test PCA (1024 bit)
error 10 at 0 depth lookup:certificate has expired
OK
Generate a set of DH parameters
../util/shlib_wrap.sh ./dhtest
...+.+..+...+...+...+.+........+......+.+.+....+...+..++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*

p    =E719E2A2A7CC5A2B
g    =5
pri 1=6B1141E6C871BEE1
pub 1=D16D655AFABAAC7A
pri 2=51000DB6833191DA
pub 2=552BF88312454E61
key1 =6012063EF19599CE
key2 =6012063EF19599CE
RFC5114 parameter test 1 OK
RFC5114 parameter test 2 OK
RFC5114 parameter test 3 OK
RFC5114 parameter test 4 OK
Generate a set of DSA parameters
../util/shlib_wrap.sh ./dsatest
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
../util/shlib_wrap.sh ./dsatest -app2_1
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
Generate and certify a test certificate

make a certificate request using 'req'
rsa
Generating a 2048 bit RSA private key
.........+++
.............................................................+++
writing new private key to 'keyCA.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA

convert the certificate request into a self signed certificate using 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Dodgy CA
Getting Private key
unable to write 'random state'

convert a certificate into a certificate request using 'x509'
Getting request Private Key
Generating certificate request
unable to write 'random state'
verify OK
verify OK
certCA.ss: OK

make a user certificate request using 'req'
Generating a 2048 bit RSA private key
...........+++
.....................+++
writing new private key to 'keyU.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2

sign user certificate request with the just created CA via 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
Getting CA Private Key
unable to write 'random state'
certU.ss: OK

Certificate details
subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
issuer= /C=AU/O=Dodgy Brothers/CN=Dodgy CA
notBefore=Jan 31 05:41:33 2016 GMT
notAfter=Mar  1 05:41:33 2016 GMT

make a proxy certificate request using 'req'
Generating a 1024 bit RSA private key
.........++++++
..........++++++
writing new private key to 'keyP1.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1

sign proxy certificate request with the just created user certificate via 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
Getting CA Private Key
unable to write 'random state'
certP1.ss: C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag

Certificate details
subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
notBefore=Jan 31 05:41:33 2016 GMT
notAfter=Mar  1 05:41:33 2016 GMT

make another proxy certificate request using 'req'
Generating a 1024 bit RSA private key
.......++++++
.......++++++
writing new private key to 'keyP2.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2

sign second proxy certificate request with the first proxy certificate via 'x509'
Signature ok
subject=/C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
Getting CA Private Key
unable to write 'random state'
certP2.ss: C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup:proxy certificates not allowed, please set the appropriate flag

Certificate details
subject= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
issuer= /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
notBefore=Jan 31 05:41:34 2016 GMT
notAfter=Mar  1 05:41:34 2016 GMT

The generated CA certificate is certCA.ss
The generated CA private key is keyCA.ss
The generated user certificate is certU.ss
The generated user private key is keyU.ss
The first generated proxy certificate is certP1.ss
The first generated proxy private key is keyP1.ss
The second generated proxy certificate is certP2.ss
The second generated proxy private key is keyP2.ss
rsa
Generate and certify a test certificate via the 'ca' program
CA certificate filename (or enter to create)
Making CA certificate ...
Generating a 2048 bit RSA private key
....+++
.................................................+++
writing new private key to './demoCA/private/./cakey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
Using configuration from CAss.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            c8:27:a8:ed:37:40:3f:04
        Validity
            Not Before: Jan 31 05:41:38 2016 GMT
            Not After : Jan 30 05:41:38 2019 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                06:BD:8A:19:45:DB:66:77:23:75:80:A6:3A:BE:CD:DC:07:AA:E8:4E
            X509v3 Authority Key Identifier: 
                keyid:06:BD:8A:19:45:DB:66:77:23:75:80:A6:3A:BE:CD:DC:07:AA:E8:4E
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:C8:27:A8:ED:37:40:3F:04

            X509v3 Basic Constraints: 
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Jan 30 05:41:38 2019 GMT (1095 days)

Write out database with 1 new entries
Data Base Updated
Generating a 2048 bit RSA private key
...................................+++
......................................................+++
writing new private key to 'newkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Request is in newreq.pem, private key is in newkey.pem
Using configuration from ../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            c8:27:a8:ed:37:40:3f:05
        Validity
            Not Before: Jan 31 05:41:44 2016 GMT
            Not After : Jan 30 05:41:44 2017 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            Netscape Comment: 
                OpenSSL Generated Certificate
            X509v3 Subject Key Identifier: 
                3B:10:11:6E:5E:7B:C6:D2:88:9F:72:2B:45:B0:AC:79:44:0E:AE:5D
            X509v3 Authority Key Identifier: 
                keyid:06:BD:8A:19:45:DB:66:77:23:75:80:A6:3A:BE:CD:DC:07:AA:E8:4E

Certificate is to be certified until Jan 30 05:41:44 2017 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
unable to write 'random state'
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number:
            c8:27:a8:ed:37:40:3f:05
    Signature Algorithm: sha256WithRSAEncryption
        Issuer: C=AU, O=Dodgy Brothers, CN=Dodgy CA
        Validity
            Not Before: Jan 31 05:41:44 2016 GMT
            Not After : Jan 30 05:41:44 2017 GMT
        Subject: C=AU, O=Dodgy Brothers, CN=Brother 1, CN=Brother 2
        Subject Public Key Info:
            Public Key Algorithm: rsaEncryption
                Public-Key: (2048 bit)
                Modulus:
                    00:d7:52:01:70:52:07:38:7f:82:72:4e:1e:e5:04:
                    44:0d:aa:37:ad:2e:e9:f7:5b:76:cb:49:f9:e2:48:
                    31:6b:6d:28:33:58:82:44:a2:37:52:89:b4:2b:9a:
                    1f:f7:ae:5d:b6:82:a9:d7:07:df:0b:e8:2a:53:92:
                    13:b0:da:b9:7e:2c:ef:77:4f:74:8a:24:9b:ee:6c:
                    63:c5:e8:04:e9:37:10:a6:71:b6:b7:e9:9c:c1:61:
                    cd:e9:83:3e:6e:15:7d:fe:64:59:61:dc:9c:a7:7f:
                    1b:6d:6e:82:34:14:3b:df:ed:df:88:1f:1d:bf:a0:
                    51:ec:f8:e0:2f:2d:10:62:01:f4:0f:5f:c3:48:ad:
                    30:34:cb:3b:f7:7c:12:05:40:12:71:f8:f8:f8:c6:
                    5a:ac:b4:87:8e:4b:29:29:37:8f:c5:57:0a:ae:a2:
                    63:ff:f1:aa:ff:96:f7:8d:31:3c:3a:56:86:0c:15:
                    31:d7:72:04:c3:d1:e0:37:0f:89:b5:3f:97:cf:8b:
                    4e:da:e9:a1:e7:19:4d:ab:cb:0f:5c:93:43:80:e1:
                    8d:53:97:75:a4:4f:b3:24:62:bb:20:20:87:c9:9d:
                    0b:7c:e4:b2:7e:58:09:06:96:85:14:76:e3:42:0b:
                    c6:85:ae:27:cc:03:e7:37:44:20:11:74:0f:62:0e:
                    d9:e9
                Exponent: 65537 (0x10001)
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            Netscape Comment: 
                OpenSSL Generated Certificate
            X509v3 Subject Key Identifier: 
                3B:10:11:6E:5E:7B:C6:D2:88:9F:72:2B:45:B0:AC:79:44:0E:AE:5D
            X509v3 Authority Key Identifier: 
                keyid:06:BD:8A:19:45:DB:66:77:23:75:80:A6:3A:BE:CD:DC:07:AA:E8:4E

    Signature Algorithm: sha256WithRSAEncryption
         30:5d:ba:c7:aa:fd:3c:27:86:46:74:57:84:eb:71:f4:3d:2e:
         d4:0e:6c:b6:07:21:cd:3c:69:df:a8:2a:c2:e0:2c:e1:8c:9a:
         bf:b8:57:b5:44:bc:2d:1c:19:61:09:6f:e8:c4:d4:32:56:6c:
         d4:27:9d:d9:b1:3b:22:19:8f:78:9e:23:d4:55:b4:99:34:0a:
         5f:bd:96:3b:3d:0f:62:4a:1c:f6:e2:2d:74:7b:6d:52:65:68:
         5f:aa:45:a9:d6:6d:89:3b:56:d4:9e:ca:da:fa:8b:bc:e4:14:
         9e:a7:a4:7e:eb:17:85:fd:46:9c:4c:95:e9:d2:6d:4d:e6:b7:
         de:a1:6a:29:02:bc:66:85:61:33:35:fa:c1:d8:0a:7c:6b:3c:
         b6:c1:66:22:fa:7d:9f:51:d5:8b:64:a9:6d:49:52:5a:83:87:
         40:a3:af:58:57:d1:84:9e:8c:2d:cd:e0:98:94:bc:38:db:65:
         cd:6b:00:fd:6f:38:83:10:2c:c9:cb:67:c5:68:2c:98:5a:29:
         96:5a:3b:6e:74:f6:9b:be:d7:eb:9c:2e:aa:b8:e2:f7:fc:80:
         65:7c:c2:56:15:b3:be:46:4c:8d:09:45:94:25:8a:ed:fa:85:
         75:d0:06:0c:81:be:ec:d0:1e:c9:0d:20:2f:d9:01:e4:d2:91:
         8a:74:0b:d7
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
Signed certificate is in newcert.pem
newcert.pem: OK
Manipulate the ENGINE structures
../util/shlib_wrap.sh ./enginetest

enginetest beginning

listing available engine types
end of list
listing available engine types
engine 0, id = "test_id0", name = "First test item"
end of list
listing available engine types
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id1", name = "Second test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id3", name = "Fourth test item"
end of list
Add that should fail did.
Remove that should fail did.
listing available engine types
engine 0, id = "test_id3", name = "Fourth test item"
end of list
listing available engine types
end of list
listing available engine types
end of list
Successfully added and removed to an empty list!
About to beef up the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
About to empty the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Tests completed happily
../util/shlib_wrap.sh ./evp_test evptests.txt
Testing digest SHA1
Plaintext
0000 61 62 63
Digest
0000 a9 99 3e 36 47 06 81 6a ba 3e 25 71 78 50 c2 6c
0010 9c d0 d8 9d

Testing digest MD5
Plaintext
Digest
0000 d4 1d 8c d9 8f 00 b2 04 e9 80 09 98 ec f8 42 7e

Testing digest MD5
Plaintext
0000 61
Digest
0000 0c c1 75 b9 c0 f1 b6 a8 31 c3 99 e2 69 77 26 61

Testing digest MD5
Plaintext
0000 61 62 63
Digest
0000 90 01 50 98 3c d2 4f b0 d6 96 3f 7d 28 e1 7f 72

Testing digest MD5
Plaintext
0000 6d 65 73 73 61 67 65 20 64 69 67 65 73 74
Digest
0000 f9 6b 69 7d 7c b7 93 8d 52 5a 2f 31 aa f1 61 d0

Testing digest MD5
Plaintext
0000 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f 70
0010 71 72 73 74 75 76 77 78 79 7a
Digest
0000 c3 fc d3 d7 61 92 e4 00 7d fb 49 6c ca 67 e1 3b

Testing digest MD5
Plaintext
0000 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50
0010 51 52 53 54 55 56 57 58 59 5a 61 62 63 64 65 66
0020 67 68 69 6a 6b 6c 6d 6e 6f 70 71 72 73 74 75 76
0030 77 78 79 7a 30 31 32 33 34 35 36 37 38 39
Digest
0000 d1 74 ab 98 d2 77 d9 f5 a5 61 1c 2c 9f 41 9d 9f

Testing digest MD5
Plaintext
0000 31 32 33 34 35 36 37 38 39 30 31 32 33 34 35 36
0010 37 38 39 30 31 32 33 34 35 36 37 38 39 30 31 32
0020 33 34 35 36 37 38 39 30 31 32 33 34 35 36 37 38
0030 39 30 31 32 33 34 35 36 37 38 39 30 31 32 33 34
0040 35 36 37 38 39 30 31 32 33 34 35 36 37 38 39 30
Digest
0000 57 ed f4 a2 2b e3 c9 55 ac 49 da 2e 21 07 b6 7a

Testing cipher AES-128-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 69 c4 e0 d8 6a 7b 04 30 d8 cd b7 80 70 b4 c5 5a

Testing cipher AES-192-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 dd a9 7c a4 86 4c df e0 6e af 70 a0 ec 0d 71 91

Testing cipher AES-256-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 8e a2 b7 ca 51 67 45 bf ea fc 49 90 4b 49 60 89

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3a d7 7b b4 0d 7a 36 60 a8 9e ca f3 24 66 ef 97

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 f5 d3 d5 85 03 b9 69 9d e7 85 89 5a 96 fd ba af

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 43 b1 cd 7f 59 8e ce 23 88 1b 00 e3 ed 03 06 88

Testing cipher AES-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 7b 0c 78 5e 27 e8 ad 3f 82 23 20 71 04 72 5d d4

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 bd 33 4f 1d 6e 45 f2 5f f7 12 a2 14 57 1f a5 cc

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 97 41 04 84 6d 0a d3 ad 77 34 ec b3 ec ee 4e ef

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 ef 7a fd 22 70 e2 e6 0a dc e0 ba 2f ac e6 44 4e

Testing cipher AES-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 9a 4b 41 ba 73 8d 6c 72 fb 16 69 16 03 c1 8e 0e

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 f3 ee d1 bd b5 d2 a0 3c 06 4b 5a 7e 3d b1 81 f8

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 59 1c cb 10 d4 10 ed 26 dc 5b a7 4a 31 36 28 70

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 b6 ed 21 b9 9c a6 f4 f9 f1 53 e7 b1 be af ed 1d

Testing cipher AES-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 23 30 4b 7a 39 f9 f3 ff 06 7d 8d 8f 9e 24 ec c7

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 76 49 ab ac 81 19 b2 46 ce e9 8e 9b 12 e9 19 7d
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 86 cb 9b 50 72 19 ee 95 db 11 3a 91 76 78 b2
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16

Testing cipher AES-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 73 be d6 b8 e3 c1 74 3b 71 16 e6 9e 22 22 95 16
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 3f f1 ca a1 68 1f ac 09 12 0e ca 30 75 86 e1 a7

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 4f 02 1d b2 43 bc 63 3d 71 78 18 3a 9f a0 71 e8
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 b4 d9 ad a9 ad 7d ed f4 e5 e7 38 76 3f 69 14 5a
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0

Testing cipher AES-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 57 1b 24 20 12 fb 7a e0 7f a9 ba ac 3d f1 02 e0
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 08 b0 e2 79 88 59 88 81 d9 20 a9 e6 4f 56 15 cd

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 f5 8c 4c 04 d6 e5 f1 ba 77 9e ab fb 5f 7b fb d6
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 9c fc 4e 96 7e db 80 8d 67 9f 77 7b c6 70 2c 7d
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61

Testing cipher AES-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 39 f2 33 69 a9 d9 ba cf a5 30 e2 63 04 23 14 61
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 b2 eb 05 e2 c3 9b e9 fc da 6c 19 07 8c 6a 9d 1b

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df

Testing cipher AES-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 c8 a6 45 37 a0 b3 a9 3f cd e3 cd ad 9f 1c e5 8b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df

Testing cipher AES-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 26 75 1f 67 a3 cb b1 40 b1 80 8c f1 87 a4 f4 df
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 4b 05 35 7c 5d 1c 0e ea c4 c6 6f 9f f7 f2 e6

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9

Testing cipher AES-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 67 ce 7f 7f 81 17 36 21 96 1a 2b 70 17 1d 3d 7a
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9

Testing cipher AES-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 2e 1e 8a 1d d5 9b 88 b1 c8 e6 0f ed 1e fa c4 c9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 c0 5f 9f 9c a9 83 4f a0 42 ae 8f ba 58 4b 09 ff

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9

Testing cipher AES-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 39 ff ed 14 3b 28 b1 c8 32 11 3c 63 31 e5 40 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9

Testing cipher AES-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 df 10 13 24 15 e5 4b 92 a1 3e d0 a8 26 7a e2 f9
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 75 a3 85 74 1a b9 ce f8 20 31 62 3d 55 b1 e4 71

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc

Testing cipher AES-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 3b 3f d9 2e b7 2d ad 20 33 34 49 f8 e8 3c fb 4a

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 77 89 50 8d 16 91 8f 03 f5 3c 52 da c5 4e d8 25

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 97 40 05 1e 9c 5f ec f6 43 44 f7 a8 22 60 ed cc

Testing cipher AES-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 30 4c 65 28 f6 59 c7 78 66 a5 10 d9 c1 d6 ae 5e

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2

Testing cipher AES-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cd c8 0d 6f dd f1 8c ab 34 c2 59 09 c9 9a 41 74

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 fc c2 8b 8d 4c 63 83 7c 09 e8 17 00 c1 10 04 01

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 8d 9a 9a ea c0 f6 59 6f 55 9c 6d 4d af 59 a5 f2

Testing cipher AES-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 6d 9f 20 08 57 ca 6c 3e 9c ac 52 4b d9 ac c9 2a

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08

Testing cipher AES-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 dc 7e 84 bf da 79 16 4b 7e cd 84 86 98 5d 38 60

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 4f eb dc 67 40 d2 0b 3a c8 8f 6a d8 2a 4f b0 8d

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 71 ab 47 a0 86 e8 6e ed f3 9d 1c 5b ba 97 c4 08

Testing cipher AES-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 01 26 14 1d 67 f3 7b e8 53 8f 5a 8b e7 40 e4 84

Testing cipher AES-128-CTR(encrypt)
Key
0000 ae 68 52 f8 12 10 67 cc 4b f7 a5 76 55 77 f3 9e
IV
0000 00 00 00 30 00 00 00 00 00 00 00 00 00 00 00 01
Plaintext
0000 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67
Ciphertext
0000 e4 09 5d 4f b7 a7 b3 79 2d 61 75 a3 26 13 11 b8

Testing cipher AES-128-CTR(encrypt)
Key
0000 7e 24 06 78 17 fa e0 d7 43 d6 ce 1f 32 53 91 63
IV
0000 00 6c b6 db c0 54 3b 59 da 48 d9 0b 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Ciphertext
0000 51 04 a1 06 16 8a 72 d9 79 0d 41 ee 8e da d3 88
0010 eb 2e 1e fc 46 da 57 c8 fc e6 30 df 91 41 be 28

Testing cipher AES-128-CTR(encrypt)
Key
0000 76 91 be 03 5e 50 20 a8 ac 6e 61 85 29 f9 a0 dc
IV
0000 00 e0 01 7b 27 77 7f 3f 4a 17 86 f0 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23
Ciphertext
0000 c1 cf 48 a8 9f 2f fd d9 cf 46 52 e9 ef db 72 d7
0010 45 40 a4 2b de 6d 78 36 d5 9a 5c ea ae f3 10 53
0020 25 b2 07 2f

Testing cipher AES-192-CTR(encrypt)
Key
0000 16 af 5b 14 5f c9 f5 79 c1 75 f9 3e 3b fb 0e ed
0010 86 3d 06 cc fd b7 85 15
IV
0000 00 00 00 48 36 73 3c 14 7d 6d 93 cb 00 00 00 01
Plaintext
0000 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67
Ciphertext
0000 4b 55 38 4f e2 59 c9 c8 4e 79 35 a0 03 cb e9 28

Testing cipher AES-192-CTR(encrypt)
Key
0000 7c 5c b2 40 1b 3d c3 3c 19 e7 34 08 19 e0 f6 9c
0010 67 8c 3d b8 e6 f6 a9 1a
IV
0000 00 96 b0 3b 02 0c 6e ad c2 cb 50 0d 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Ciphertext
0000 45 32 43 fc 60 9b 23 32 7e df aa fa 71 31 cd 9f
0010 84 90 70 1c 5a d4 a7 9c fc 1f e0 ff 42 f4 fb 00

Testing cipher AES-192-CTR(encrypt)
Key
0000 02 bf 39 1e e8 ec b1 59 b9 59 61 7b 09 65 27 9b
0010 f5 9b 60 a7 86 d3 e0 fe
IV
0000 00 07 bd fd 5c bd 60 27 8d cc 09 12 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23
Ciphertext
0000 96 89 3f c5 5e 5c 72 2f 54 0b 7d d1 dd f7 e7 58
0010 d2 88 bc 95 c6 91 65 88 45 36 c8 11 66 2f 21 88
0020 ab ee 09 35

Testing cipher AES-256-CTR(encrypt)
Key
0000 77 6b ef f2 85 1d b0 6f 4c 8a 05 42 c8 69 6f 6c
0010 6a 81 af 1e ec 96 b4 d3 7f c1 d6 89 e6 c1 c1 04
IV
0000 00 00 00 60 db 56 72 c9 7a a8 f0 b2 00 00 00 01
Plaintext
0000 53 69 6e 67 6c 65 20 62 6c 6f 63 6b 20 6d 73 67
Ciphertext
0000 14 5a d0 1d bf 82 4e c7 56 08 63 dc 71 e3 e0 c0

Testing cipher AES-256-CTR(encrypt)
Key
0000 f6 d6 6d 6b d5 2d 59 bb 07 96 36 58 79 ef f8 86
0010 c6 6d d5 1a 5b 6a 99 74 4b 50 59 0c 87 a2 38 84
IV
0000 00 fa ac 24 c1 58 5e f1 5a 43 d8 75 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Ciphertext
0000 f0 5e 23 1b 38 94 61 2c 49 ee 00 0b 80 4e b2 a9
0010 b8 30 6b 50 8f 83 9d 6a 55 30 83 1d 93 44 af 1c

Testing cipher AES-256-CTR(encrypt)
Key
0000 ff 7a 61 7c e6 91 48 e4 f1 72 6e 2f 43 58 1d e2
0010 aa 62 d9 f8 05 53 2e df f1 ee d6 87 fb 54 15 3d
IV
0000 00 1c c5 b7 51 a5 1d 70 a1 c1 11 48 00 00 00 01
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23
Ciphertext
0000 eb 6c 52 82 1d 0b bb f7 ce 75 94 46 2a ca 4f aa
0010 b4 07 df 86 65 69 fd 07 f4 8c c0 b5 83 d6 07 1f
0020 1e c0 e6 b8

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00
Ciphertext
0000 8c a6 4d e9 c1 b1 23 a7

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 ff ff ff ff ff ff ff ff
Plaintext
0000 ff ff ff ff ff ff ff ff
Ciphertext
0000 73 59 b2 16 3e 4e dc 58

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 30 00 00 00 00 00 00 00
Plaintext
0000 10 00 00 00 00 00 00 01
Ciphertext
0000 95 8e 6e 62 7a 05 55 7b

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 11 11 11 11 11 11 11 11
Plaintext
0000 11 11 11 11 11 11 11 11
Ciphertext
0000 f4 03 79 ab 9e 0e c5 33

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef
Plaintext
0000 11 11 11 11 11 11 11 11
Ciphertext
0000 17 66 8d fc 72 92 53 2d

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 11 11 11 11 11 11 11 11
Plaintext
0000 01 23 45 67 89 ab cd ef
Ciphertext
0000 8a 5a e1 f8 1a b8 f2 dd

Testing cipher DES-ECB(encrypt/decrypt)
Key
0000 fe dc ba 98 76 54 32 10
Plaintext
0000 01 23 45 67 89 ab cd ef
Ciphertext
0000 ed 39 d9 50 fa 74 bc c4

Testing cipher DESX-CBC(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86
0010 fe dc ba 98 76 54 32 10
IV
0000 fe dc ba 98 76 54 32 10
Plaintext
0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74
0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00
Ciphertext
0000 84 6b 29 14 85 1e 9a 29 54 73 2f 8a a0 a6 11 c1
0010 15 cd c2 d7 95 1b 10 53 a6 3c 5e 03 b2 1a a3 c4

Testing cipher DES-EDE3-CBC(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef f1 e0 d3 c2 b5 a4 97 86
0010 fe dc ba 98 76 54 32 10
IV
0000 fe dc ba 98 76 54 32 10
Plaintext
0000 37 36 35 34 33 32 31 20 4e 6f 77 20 69 73 20 74
0010 68 65 20 74 69 6d 65 20 66 6f 72 20 00 00 00 00
Ciphertext
0000 3f e3 01 c9 62 ac 01 d0 22 13 76 3c 1c bd 4c dc
0010 79 96 57 c0 64 ec f5 d4 1c 67 38 12 cf de 96 75

Testing cipher RC4(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef
Plaintext
0000 01 23 45 67 89 ab cd ef
Ciphertext
0000 75 b7 87 80 99 e0 c5 96

Testing cipher RC4(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef
Plaintext
0000 00 00 00 00 00 00 00 00
Ciphertext
0000 74 94 c2 e7 10 4b 08 79

Testing cipher RC4(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00
Ciphertext
0000 de 18 89 41 a3 37 5d 3a

Testing cipher RC4(encrypt/decrypt)
Key
0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00
Ciphertext
0000 d6 a1 41 a7 ec 3c 38 df bd 61 5a 11 62 e1 c7 ba
0010 36 b6 78 58

Testing cipher RC4(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef 01 23 45 67 89 ab cd ef
Plaintext
0000 12 34 56 78 9a bc de f0 12 34 56 78 9a bc de f0
0010 12 34 56 78 9a bc de f0 12 34 56 78
Ciphertext
0000 66 a0 94 9f 8a f7 d6 89 1f 7f 83 2b a8 33 c0 0c
0010 89 2e be 30 14 3c e2 87 40 01 1e cf

Testing cipher RC4(encrypt/decrypt)
Key
0000 ef 01 23 45 ef 01 23 45 ef 01 23 45 ef 01 23 45
Plaintext
0000 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 d6 a1 41 a7 ec 3c 38 df bd 61

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Plaintext
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Ciphertext
0000 67 67 31 38 54 96 69 73 08 57 06 56 48 ea be 43

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
0010 00 11 22 33 44 55 66 77
Plaintext
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Ciphertext
0000 b4 99 34 01 b3 e9 96 f8 4e e5 ce e7 d7 9b 09 b9

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
0010 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Plaintext
0000 01 23 45 67 89 ab cd ef fe dc ba 98 76 54 32 10
Ciphertext
0000 9a cc 23 7d ff 16 d7 6c 20 ef 7c 91 9e 3a 75 09

Testing cipher CAMELLIA-128-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 77 cf 41 20 67 af 82 70 61 35 29 14 99 19 54 6f

Testing cipher CAMELLIA-192-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 b2 2f 3c 36 b7 2d 31 32 9e ee 8a dd c2 90 6c 68

Testing cipher CAMELLIA-256-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 2e df 1f 34 18 d5 3b 88 84 1f c8 98 5f b1 ec f2

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 43 2f c5 dc d6 28 11 5b 7c 38 8d 77 0b 27 0c 96

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 0b e1 f1 40 23 78 2a 22 e8 38 4c 5a bb 7f ab 2b

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 a0 a1 ab cd 18 93 ab 6f e0 fe 5b 65 df 5f 86 36

Testing cipher CAMELLIA-128-ECB(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 e6 19 25 e0 d5 df aa 9b b2 9f 81 5b 30 76 e5 1a

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cc cc 6c 4e 13 8b 45 84 85 14 d4 8d 0d 34 39 d3

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 57 13 c6 2c 14 b2 ec 0f 83 93 b6 af d6 f5 78 5a

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 b4 0e d2 b6 0e b5 4d 09 d0 30 cf 51 1f ee f3 66

Testing cipher CAMELLIA-192-ECB(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 90 9d bd 95 79 90 96 74 8c b2 73 57 e7 3e 1d 26

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 be fd 21 9b 11 2f a0 00 98 91 9c d1 01 c9 cc fa

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 c9 1d 3a 8f 1a ea 08 a9 38 6c f4 b6 6c 01 69 ea

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 a6 23 d7 11 dc 5f 25 a5 1b b8 a8 0d 56 39 7d 28

Testing cipher CAMELLIA-256-ECB(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 79 60 10 9f b6 dc 42 94 7f cf e5 9e a3 c5 eb 6b

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 16 07 cf 49 4b 36 bb f0 0d ae b0 b5 03 c8 31 ab

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 16 07 cf 49 4b 36 bb f0 0d ae b0 b5 03 c8 31 ab
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 a2 f2 cf 67 16 29 ef 78 40 c5 a5 df b5 07 48 87

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a2 f2 cf 67 16 29 ef 78 40 c5 a5 df b5 07 48 87
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 0f 06 16 50 08 cf 8b 8b 5a 63 58 63 62 54 3e 54

Testing cipher CAMELLIA-128-CBC(encrypt/decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 36 a8 4c da fd 5f 9a 85 ad a0 f0 a9 93 d6 d5 77
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 74 c6 42 68 cd b8 b8 fa f5 b3 4e 8a f3 73 29 80

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 2a 48 30 ab 5a c4 a1 a2 40 59 55 fd 21 95 cf 93

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 2a 48 30 ab 5a c4 a1 a2 40 59 55 fd 21 95 cf 93
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 5d 5a 86 9b d1 4c e5 42 64 f8 92 a6 dd 2e c3 d5

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 5d 5a 86 9b d1 4c e5 42 64 f8 92 a6 dd 2e c3 d5
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 37 d3 59 c3 34 98 36 d8 84 e3 10 ad df 68 c4 49

Testing cipher CAMELLIA-192-CBC(encrypt/decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 37 d3 59 c3 34 98 36 d8 84 e3 10 ad df 68 c4 49
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 01 fa aa 93 0b 4a b9 91 6e 96 68 e1 42 8c 6b 08

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 e6 cf a3 5f c0 2b 13 4a 4d 2c 0b 67 37 ac 3e da

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e6 cf a3 5f c0 2b 13 4a 4d 2c 0b 67 37 ac 3e da
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 36 cb eb 73 bd 50 4b 40 70 b1 b7 de 2b 21 eb 50

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 36 cb eb 73 bd 50 4b 40 70 b1 b7 de 2b 21 eb 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 e3 1a 60 55 29 7d 96 ca 33 30 cd f1 b1 86 0a 83

Testing cipher CAMELLIA-256-CBC(encrypt/decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e3 1a 60 55 29 7d 96 ca 33 30 cd f1 b1 86 0a 83
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 5d 56 3f 6d 1c cc f2 36 05 1c 0c 5c 1c 58 f2 8f

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96

Testing cipher CAMELLIA-128-CFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 74 2a 25 f0 54 23 40 c7 ba ef 24 ca 84 82 bb 09

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a5 3d 28 bb 82 df 74 11 03 ea 4f 92 1a 44 88 0b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96

Testing cipher CAMELLIA-128-CFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 9c 21 57 a6 64 62 6d 1d ef 9e a4 20 fd e6 9b 96
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 74 2a 25 f0 54 23 40 c7 ba ef 24 ca 84 82 bb 09

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01

Testing cipher CAMELLIA-192-CFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d5 b5 37 8a 3a be d5 58 03 f2 55 65 d8 90 7b 84

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 86 f8 49 16 27 90 6d 78 0c 7a 6d 46 ea 33 1f 98
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01

Testing cipher CAMELLIA-192-CFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 69 51 1c ce 59 4c f7 10 cb 98 bb 63 d7 22 1f 01
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d5 b5 37 8a 3a be d5 58 03 f2 55 65 d8 90 7b 84

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4

Testing cipher CAMELLIA-256-CFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 59 53 ad ce 14 db 8c 7f 39 f1 bd 39 f3 59 bf fa

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 89 be db 4c cd d8 64 ea 11 ba 4c be 84 9b 5e 2b
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4

Testing cipher CAMELLIA-256-CFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 55 5f c3 f3 4b dd 2d 54 c6 2d 9e 3b f3 38 c1 c4
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 59 53 ad ce 14 db 8c 7f 39 f1 bd 39 f3 59 bf fa

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 25 62 3d b5 69 ca 51 e0 14 82 64 99 77 e2 8d 84

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 c7 76 63 4a 60 72 9d c6 57 d1 2b 9f ca 80 1e 98

Testing cipher CAMELLIA-128-OFB(encrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d7 76 37 9b e0 e5 08 25 e6 81 da 1a 4c 98 0e 8e

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 14 f7 64 61 87 81 7e b5 86 59 91 46 b8 2b d7 19

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 50 fe 67 cc 99 6d 32 b6 da 09 37 e9 9b af ec 60
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 25 62 3d b5 69 ca 51 e0 14 82 64 99 77 e2 8d 84

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 d9 a4 da da 08 92 23 9f 6b 8b 3d 76 80 e1 56 74
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 c7 76 63 4a 60 72 9d c6 57 d1 2b 9f ca 80 1e 98

Testing cipher CAMELLIA-128-OFB(decrypt)
Key
0000 2b 7e 15 16 28 ae d2 a6 ab f7 15 88 09 cf 4f 3c
IV
0000 a7 88 19 58 3f 03 08 e7 a6 bf 36 b1 38 6a bf 23
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 d7 76 37 9b e0 e5 08 25 e6 81 da 1a 4c 98 0e 8e

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 8e ce b7 d0 35 0d 72 c7 f7 85 62 ae bd f9 93 39

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 bd d6 2d bb b9 70 08 46 c5 3b 50 7f 54 46 96 f0

Testing cipher CAMELLIA-192-OFB(encrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 e2 80 14 e0 46 b8 02 f3 85 c4 c2 e1 3e ad 4a 72

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 c8 32 bb 97 80 67 7d aa 82 d9 b6 86 0d cd 56 5e

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 a6 09 b3 8d f3 b1 13 3d dd ff 27 18 ba 09 56 5e
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 8e ce b7 d0 35 0d 72 c7 f7 85 62 ae bd f9 93 39

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 52 ef 01 da 52 60 2f e0 97 5f 78 ac 84 bf 8a 50
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 bd d6 2d bb b9 70 08 46 c5 3b 50 7f 54 46 96 f0

Testing cipher CAMELLIA-192-OFB(decrypt)
Key
0000 8e 73 b0 f7 da 0e 64 52 c8 10 f3 2b 80 90 79 e5
0010 62 f8 ea d2 52 2c 6b 7b
IV
0000 bd 52 86 ac 63 aa bd 7e b0 67 ac 54 b5 53 f7 1d
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 e2 80 14 e0 46 b8 02 f3 85 c4 c2 e1 3e ad 4a 72

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 12 7a d9 7e 8e 39 94 e4 82 00 27 d7 ba 10 93 68

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 6b ff 62 65 a6 a6 b7 a5 35 bc 65 a8 0b 17 21 4e

Testing cipher CAMELLIA-256-OFB(encrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 0a 4a 04 04 e2 6a a7 8a 27 cb 27 1e 8b f3 cf 20

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 6b c1 be e2 2e 40 9f 96 e9 3d 7e 11 73 93 17 2a
Ciphertext
0000 cf 61 07 bb 0c ea 7d 7f b1 bd 31 f5 e7 b0 6c 93

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 b7 bf 3a 5d f4 39 89 dd 97 f0 fa 97 eb ce 2f 4a
Plaintext
0000 ae 2d 8a 57 1e 03 ac 9c 9e b7 6f ac 45 af 8e 51
Ciphertext
0000 12 7a d9 7e 8e 39 94 e4 82 00 27 d7 ba 10 93 68

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 e1 c6 56 30 5e d1 a7 a6 56 38 05 74 6f e0 3e dc
Plaintext
0000 30 c8 1c 46 a3 5c e4 11 e5 fb c1 19 1a 0a 52 ef
Ciphertext
0000 6b ff 62 65 a6 a6 b7 a5 35 bc 65 a8 0b 17 21 4e

Testing cipher CAMELLIA-256-OFB(decrypt)
Key
0000 60 3d eb 10 15 ca 71 be 2b 73 ae f0 85 7d 77 81
0010 1f 35 2c 07 3b 61 08 d7 2d 98 10 a3 09 14 df f4
IV
0000 41 63 5b e6 25 b4 8a fc 16 66 dd 42 a0 9d 96 e7
Plaintext
0000 f6 9f 24 45 df 4f 9b 17 ad 2b 41 7b e6 6c 37 10
Ciphertext
0000 0a 4a 04 04 e2 6a a7 8a 27 cb 27 1e 8b f3 cf 20

Testing cipher SEED-ECB(decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Ciphertext
0000 5e ba c6 e0 05 4e 16 68 19 af f1 cc 6d 34 6c db

Testing cipher SEED-ECB(decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 c1 1f 22 f2 01 40 50 50 84 48 35 97 e4 37 0f 43

Testing cipher SEED-ECB(decrypt)
Key
0000 47 06 48 08 51 e6 1b e8 5d 74 bf b3 fd 95 61 85
Plaintext
0000 83 a2 f8 a2 88 64 1f b9 a4 e9 a5 cc 2f 13 1c 7d
Ciphertext
0000 ee 54 d1 3e bc ae 70 6d 22 6b c3 14 2c d4 0d 4a

Testing cipher SEED-ECB(decrypt)
Key
0000 28 db c3 bc 49 ff d8 7d cf a5 09 b1 1d 42 2b e7
Plaintext
0000 b4 1e 6b e2 eb a8 4a 14 8e 2e ed 84 59 3c 5e c7
Ciphertext
0000 9b 9b 7b fc d1 81 3c b9 5d 0b 36 18 f4 0f 51 22

Testing cipher SEED-ECB(encrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Ciphertext
0000 5e ba c6 e0 05 4e 16 68 19 af f1 cc 6d 34 6c db

Testing cipher SEED-ECB(encrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 c1 1f 22 f2 01 40 50 50 84 48 35 97 e4 37 0f 43

Testing cipher SEED-ECB(encrypt)
Key
0000 47 06 48 08 51 e6 1b e8 5d 74 bf b3 fd 95 61 85
Plaintext
0000 83 a2 f8 a2 88 64 1f b9 a4 e9 a5 cc 2f 13 1c 7d
Ciphertext
0000 ee 54 d1 3e bc ae 70 6d 22 6b c3 14 2c d4 0d 4a

Testing cipher SEED-ECB(encrypt)
Key
0000 28 db c3 bc 49 ff d8 7d cf a5 09 b1 1d 42 2b e7
Plaintext
0000 b4 1e 6b e2 eb a8 4a 14 8e 2e ed 84 59 3c 5e c7
Ciphertext
0000 9b 9b 7b fc d1 81 3c b9 5d 0b 36 18 f4 0f 51 22

Testing cipher id-aes256-CCM(encrypt/decrypt)
Key
0000 1b de 32 51 d4 1a 8b 5e a0 13 c1 95 ae 12 8b 21
0010 8b 3e 03 06 37 63 57 07 7e f1 c1 c7 85 48 b9 2e
IV
0000 5b 8e 40 74 6f 6b 98 e0 0f 1d 13 ff 41
Plaintext
0000 53 bd 72 a9 70 89 e3 12 42 2b f7 2e 24 23 77 b3
0010 c6 ee 3e 20 75 38 9b 99 9c 4e f7 f2 8b d2 b8 0a
Ciphertext
0000 9a 5f cc cd b4 cf 04 e7 29 3d 27 75 cc 76 a4 88
0010 f0 42 38 2d 94 9b 43 b7 d6 bb 2b 98 64 78 67 26
AAD
0000 c1 7a 32 51 4e b6 10 3f 32 49 e0 76 d4 c8 71 dc
0010 97 e0 4b 28 66 99 e5 44 91 dc 18 f6 d7 34 d4 c0
Tag
0000 20 24 93 1d 73 bc a4 80 c2 4a 24 ec e6 b6 c2 bf

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
Tag
0000 58 e2 fc ce fa 7e 30 61 36 7f 1d 57 a4 e7 45 5a

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
Tag
0000 ab 6e 47 d4 2c ec 13 bd f5 3a 67 b2 12 57 bd df

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
Ciphertext
0000 42 83 1e c2 21 77 74 24 4b 72 21 b7 84 d0 d4 9c
0010 e3 aa 21 2f 2c 02 a4 e0 35 c1 7e 23 29 ac a1 2e
0020 21 d5 14 b2 54 66 93 1c 7d 8f 6a 5a ac 84 aa 05
0030 1b a3 0b 39 6a 0a ac 97 3d 58 e0 91 47 3f 59 85
Tag
0000 4d 5c 2a f3 27 cd 64 a6 2c f3 5a bd 2b a6 fa b4

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 42 83 1e c2 21 77 74 24 4b 72 21 b7 84 d0 d4 9c
0010 e3 aa 21 2f 2c 02 a4 e0 35 c1 7e 23 29 ac a1 2e
0020 21 d5 14 b2 54 66 93 1c 7d 8f 6a 5a ac 84 aa 05
0030 1b a3 0b 39 6a 0a ac 97 3d 58 e0 91
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 5b c9 4f bc 32 21 a5 db 94 fa e9 5a e7 12 1a 47

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 61 35 3b 4c 28 06 93 4a 77 7f f5 1f a2 2a 47 55
0010 69 9b 2a 71 4f cd c6 f8 37 66 e5 f9 7b 6c 74 23
0020 73 80 69 00 e4 9f 24 b2 2b 09 75 44 d4 89 6b 42
0030 49 89 b5 e1 eb ac 0f 07 c2 3f 45 98
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 36 12 d2 e7 9e 3b 07 85 56 1b e1 4a ac a2 fc cb

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 93 13 22 5d f8 84 06 e5 55 90 9c 5a ff 52 69 aa
0010 6a 7a 95 38 53 4f 7d a1 e4 c3 03 d2 a3 18 a7 28
0020 c3 c0 c9 51 56 80 95 39 fc f0 e2 42 9a 6b 52 54
0030 16 ae db f5 a0 de 6a 57 a6 37 b3 9b
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 8c e2 49 98 62 56 15 b6 03 a0 33 ac a1 3f b8 94
0010 be 91 12 a5 c3 a2 11 a8 ba 26 2a 3c ca 7e 2c a7
0020 01 e4 a9 a4 fb a4 3c 90 cc dc b2 81 d4 8c 7c 6f
0030 d6 28 75 d2 ac a4 17 03 4c 34 ae e5
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 61 9c c5 ae ff fe 0b fa 46 2a f4 3c 16 99 d0 50

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
Tag
0000 cd 33 b2 8a c7 73 f7 4b a0 0e d1 f3 12 57 24 35

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 98 e7 24 7c 07 f0 fe 41 1c 26 7e 43 84 b0 f6 00
Tag
0000 2f f5 8d 80 03 39 27 ab 8e f4 d4 58 75 14 f0 fb

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
Ciphertext
0000 39 80 ca 0b 3c 00 e8 41 eb 06 fa c4 87 2a 27 57
0010 85 9e 1c ea a6 ef d9 84 62 85 93 b4 0c a1 e1 9c
0020 7d 77 3d 00 c1 44 c5 25 ac 61 9d 18 c8 4a 3f 47
0030 18 e2 44 8b 2f e3 24 d9 cc da 27 10 ac ad e2 56
Tag
0000 99 24 a7 c8 58 73 36 bf b1 18 02 4d b8 67 4a 14

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 39 80 ca 0b 3c 00 e8 41 eb 06 fa c4 87 2a 27 57
0010 85 9e 1c ea a6 ef d9 84 62 85 93 b4 0c a1 e1 9c
0020 7d 77 3d 00 c1 44 c5 25 ac 61 9d 18 c8 4a 3f 47
0030 18 e2 44 8b 2f e3 24 d9 cc da 27 10
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 25 19 49 8e 80 f1 47 8f 37 ba 55 bd 6d 27 61 8c

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 ca fe ba be fa ce db ad
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 0f 10 f5 99 ae 14 a1 54 ed 24 b3 6e 25 32 4d b8
0010 c5 66 63 2e f2 bb b3 4f 83 47 28 0f c4 50 70 57
0020 fd dc 29 df 9a 47 1f 75 c6 65 41 d4 d4 da d1 c9
0030 e9 3a 19 a5 8e 8b 47 3f a0 f0 62 f7
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 65 dc c5 7f cf 62 3a 24 09 4f cc a4 0d 35 33 f8

Testing cipher id-aes192-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c
IV
0000 93 13 22 5d f8 84 06 e5 55 90 9c 5a ff 52 69 aa
0010 6a 7a 95 38 53 4f 7d a1 e4 c3 03 d2 a3 18 a7 28
0020 c3 c0 c9 51 56 80 95 39 fc f0 e2 42 9a 6b 52 54
0030 16 ae db f5 a0 de 6a 57 a6 37 b3 9b
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 d2 7e 88 68 1c e3 24 3c 48 30 16 5a 8f dc f9 ff
0010 1d e9 a1 d8 e6 b4 47 ef 6e f7 b7 98 28 66 6e 45
0020 81 e7 90 12 af 34 dd d9 e2 f0 37 58 9b 29 2d b3
0030 e6 7c 03 67 45 fa 22 e7 e9 b7 37 3b
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 dc f5 66 ff 29 1c 25 bb b8 56 8f c3 d3 76 a6 d9

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
Tag
0000 53 0f 8a fb c7 45 36 b9 a9 63 b4 f1 c4 cb 73 8b

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 ce a7 40 3d 4d 60 6b 6e 07 4e c5 d3 ba f3 9d 18
Tag
0000 d0 d1 c8 a7 99 99 6b f0 26 5b 98 b5 d4 8a b9 19

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
Ciphertext
0000 52 2d c1 f0 99 56 7d 07 f4 7f 37 a3 2a 84 42 7d
0010 64 3a 8c dc bf e5 c0 c9 75 98 a2 bd 25 55 d1 aa
0020 8c b0 8e 48 59 0d bb 3d a7 b0 8b 10 56 82 88 38
0030 c5 f6 1e 63 93 ba 7a 0a bc c9 f6 62 89 80 15 ad
Tag
0000 b0 94 da c5 d9 34 71 bd ec 1a 50 22 70 e3 cc 6c

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad de ca f8 88
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 52 2d c1 f0 99 56 7d 07 f4 7f 37 a3 2a 84 42 7d
0010 64 3a 8c dc bf e5 c0 c9 75 98 a2 bd 25 55 d1 aa
0020 8c b0 8e 48 59 0d bb 3d a7 b0 8b 10 56 82 88 38
0030 c5 f6 1e 63 93 ba 7a 0a bc c9 f6 62
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 76 fc 6e ce 0f 4e 17 68 cd df 88 53 bb 2d 55 1b

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 ca fe ba be fa ce db ad
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 c3 76 2d f1 ca 78 7d 32 ae 47 c1 3b f1 98 44 cb
0010 af 1a e1 4d 0b 97 6a fa c5 2f f7 d7 9b ba 9d e0
0020 fe b5 82 d3 39 34 a4 f0 95 4c c2 36 3b c7 3f 78
0030 62 ac 43 0e 64 ab e4 99 f4 7c 9b 1f
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 3a 33 7d bf 46 a7 92 c4 5e 45 49 13 fe 2e a8 f2

Testing cipher id-aes256-GCM(encrypt/decrypt)
Key
0000 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
0010 fe ff e9 92 86 65 73 1c 6d 6a 8f 94 67 30 83 08
IV
0000 93 13 22 5d f8 84 06 e5 55 90 9c 5a ff 52 69 aa
0010 6a 7a 95 38 53 4f 7d a1 e4 c3 03 d2 a3 18 a7 28
0020 c3 c0 c9 51 56 80 95 39 fc f0 e2 42 9a 6b 52 54
0030 16 ae db f5 a0 de 6a 57 a6 37 b3 9b
Plaintext
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39
Ciphertext
0000 5a 8d ef 2f 0c 9e 53 f1 f7 5d 78 53 65 9e 2a 20
0010 ee b2 b2 2a af de 64 19 a0 58 ab 4f 6f 74 6b f4
0020 0f c0 c3 b7 80 f2 44 45 2d a3 eb f1 c5 d8 2c de
0030 a2 41 89 97 20 0e f8 2e 44 ae 7e 3f
AAD
0000 fe ed fa ce de ad be ef fe ed fa ce de ad be ef
0010 ab ad da d2
Tag
0000 a4 4a 82 66 ee 1c 8e b0 c8 b5 d4 cf 5a e9 f1 9a

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
Ciphertext
AAD
0000 d9 31 32 25 f8 84 06 e5 a5 59 09 c5 af f5 26 9a
0010 86 a7 a9 53 15 34 f7 da 2e 4c 30 3d 8a 31 8a 72
0020 1c 3c 0c 95 95 68 09 53 2f cf 0e 24 49 a6 b5 25
0030 b1 6a ed f5 aa 0d e6 57 ba 63 7b 39 1a af d2 55
0040 52 2d c1 f0 99 56 7d 07 f4 7f 37 a3 2a 84 42 7d
0050 64 3a 8c dc bf e5 c0 c9 75 98 a2 bd 25 55 d1 aa
0060 8c b0 8e 48 59 0d bb 3d a7 b0 8b 10 56 82 88 38
0070 c5 f6 1e 63 93 ba 7a 0a bc c9 f6 62 89 80 15 ad
Tag
0000 5f ea 79 3a 2d 6f 97 4d 37 e6 8e 0c b8 ff 94 92

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
0010 f7 95 aa ab 49 4b 59 23 f7 fd 89 ff 94 8b c1 e0
0020 20 02 11 21 4e 73 94 da 20 89 b6 ac d0 93 ab e0
Tag
0000 9d d0 a3 76 b0 8e 40 eb 00 c3 5f 29 f9 ea 61 a4

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
0010 f7 95 aa ab 49 4b 59 23 f7 fd 89 ff 94 8b c1 e0
0020 20 02 11 21 4e 73 94 da 20 89 b6 ac d0 93 ab e0
0030 c9 4d a2 19 11 8e 29 7d 7b 7e bc bc c9 c3 88 f2
0040 8a de 7d 85 a8 ee 35 61 6f 71 24 a9 d5 27 02 91
Tag
0000 98 88 5a 3a 22 bd 47 42 fe 7b 72 17 21 93 b1 63

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0050 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0070 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 03 88 da ce 60 b6 a3 92 f3 28 c2 b9 71 b2 fe 78
0010 f7 95 aa ab 49 4b 59 23 f7 fd 89 ff 94 8b c1 e0
0020 20 02 11 21 4e 73 94 da 20 89 b6 ac d0 93 ab e0
0030 c9 4d a2 19 11 8e 29 7d 7b 7e bc bc c9 c3 88 f2
0040 8a de 7d 85 a8 ee 35 61 6f 71 24 a9 d5 27 02 91
0050 95 b8 4d 1b 96 c6 90 ff 2f 2d e3 0b f2 ec 89 e0
0060 02 53 78 6e 12 65 04 f0 da b9 0c 48 a3 03 21 de
0070 33 45 e6 b0 46 1e 7c 9e 6c 6b 7a fe dd e8 3f 40
Tag
0000 ca c4 5f 60 e3 1e fd 3b 5a 43 b9 8a 22 ce 1a a1

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0020 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0030 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0040 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0050 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0060 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0070 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0080 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0090 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
00b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 56 b3 37 3c a9 ef 6e 4a 2b 64 fe 1e 9a 17 b6 14
0010 25 f1 0d 47 a7 5a 5f ce 13 ef c6 bc 78 4a f2 4f
0020 41 41 bd d4 8c f7 c7 70 88 7a fd 57 3c ca 54 18
0030 a9 ae ff cd 7c 5c ed df c6 a7 83 97 b9 a8 5b 49
0040 9d a5 58 25 72 67 ca ab 2a d0 b2 3c a4 76 a5 3c
0050 b1 7f b4 1c 4b 8b 47 5c b4 f3 f7 16 50 94 c2 29
0060 c9 e8 c4 dc 0a 2a 5f f1 90 3e 50 15 11 22 13 76
0070 a1 cd b8 36 4c 50 61 a2 0c ae 74 bc 4a cd 76 ce
0080 b0 ab c9 fd 32 17 ef 9f 8c 90 be 40 2d df 6d 86
0090 97 f4 f8 80 df f1 5b fb 7a 6b 28 24 1e c8 fe 18
00a0 3c 2d 59 e3 f9 df ff 65 3c 71 26 f0 ac b9 e6 42
00b0 11 f4 2b ae 12 af 46 2b 10 70 be f1 ab 5e 36 06
Tag
0000 56 6f 8e f6 83 07 8b fd ee ff a8 69 d7 51 a0 17

Testing cipher id-aes128-GCM(encrypt/decrypt)
Key
0000 84 3f fc f5 d2 b7 26 94 d1 9e d0 1d 01 24 94 12
IV
0000 db cc a3 2e bf 9b 80 46 17 c3 aa 9e
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
Ciphertext
0000 62 68 c6 fa 2a 80 b2 d1 37 46 7f 09 2f 65 7a c0
0010 4d 89 be 2b ea a6 23 d6 1b 5a 86 8c 8f 03 ff 95
0020 d3 dc ee 23 ad 2f 1a b3 a6 c8 0e af 4b 14 0e b0
0030 5d e3 45 7f 0f bc 11 1a 6b 43 d0 76 3a a4 22 a3
0040 01 3c f1 dc 37 fe 41 7d 1f bf c4 49 b7 5d 4c c5
AAD
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Tag
0000 3b 62 9c cf bc 11 19 b7 31 9e 1d ce 2c d6 fd 6d

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
0010 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Ciphertext
0000 91 7c f6 9e bd 68 b2 ec 9b 9f e9 a3 ea dd a6 92
0010 cd 43 d2 f5 95 98 ed 85 8c 02 c2 65 2f bf 92 2e

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11 11
0010 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
IV
0000 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
0010 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
Ciphertext
0000 c4 54 18 5e 6a 16 93 6e 39 33 40 38 ac ef 83 8b
0010 fb 18 6f ff 74 80 ad c4 28 93 82 ec d6 d3 94 f0

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22
IV
0000 33 33 33 33 33 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
0010 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44 44
Ciphertext
0000 af 85 33 6b 59 7a fc 1a 90 0b 2e b2 1e c9 49 d2
0010 92 df 4c 04 7e 0b 21 53 21 86 a5 97 1a 22 7a 89

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 27 a7 47 9b ef a1 d4 76 48 9f 30 8c d4 cf a6 e2
0010 a9 6e 4b be 32 08 ff 25 28 7d d3 81 96 16 e8 9c
0020 c7 8c f7 f5 e5 43 44 5f 83 33 d8 fa 7f 56 00 00
0030 05 27 9f a5 d8 b5 e4 ad 40 e7 36 dd b4 d3 54 12
0040 32 80 63 fd 2a ab 53 e5 ea 1e 0a 9f 33 25 00 a5
0050 df 94 87 d0 7a 5c 92 cc 51 2c 88 66 c7 e8 60 ce
0060 93 fd f1 66 a2 49 12 b4 22 97 61 46 ae 20 ce 84
0070 6b b7 dc 9b a9 4a 76 7a ae f2 0c 0d 61 ad 02 65
0080 5e a9 2d c4 c4 e4 1a 89 52 c6 51 d3 31 74 be 51
0090 a1 0c 42 11 10 e6 d8 15 88 ed e8 21 03 a2 52 d8
00a0 a7 50 e8 76 8d ef ff ed 91 22 81 0a ae b9 9f 91
00b0 72 af 82 b6 04 dc 4b 8e 51 bc b0 82 35 a6 f4 34
00c0 13 32 e4 ca 60 48 2a 4b a1 a0 3b 3e 65 00 8f c5
00d0 da 76 b7 0b f1 69 0d b4 ea e2 9c 5f 1b ad d0 3c
00e0 5c cf 2a 55 d7 05 dd cd 86 d4 49 51 1c eb 7e c3
00f0 0b f1 2b 1f a3 5b 91 3f 9f 74 7a 8a fd 1b 13 0e
0100 94 bf f9 4e ff d0 1a 91 73 5c a1 72 6a cd 0b 19
0110 7c 4e 5b 03 39 36 97 e1 26 82 6f b6 bb de 8e cc
0120 1e 08 29 85 16 e2 c9 ed 03 ff 3c 1b 78 60 f6 de
0130 76 d4 ce cd 94 c8 11 98 55 ef 52 97 ca 67 e9 f3
0140 e7 ff 72 b1 e9 97 85 ca 0a 7e 77 20 c5 b3 6d c6
0150 d7 2c ac 95 74 c8 cb bc 2f 80 1e 23 e5 6f d3 44
0160 b0 7f 22 15 4b eb a0 f0 8c e8 89 1e 64 3e d9 95
0170 c9 4d 9a 69 c9 f1 b5 f4 99 02 7a 78 57 2a ee bd
0180 74 d2 0c c3 98 81 c2 13 ee 77 0b 10 10 e4 be a7
0190 18 84 69 77 ae 11 9f 7a 02 3a b5 8c ca 0a d7 52
01a0 af e6 56 bb 3c 17 25 6a 9f 6e 9b f1 9f dd 5a 38
01b0 fc 82 bb e8 72 c5 53 9e db 60 9e f4 f7 9c 20 3e
01c0 bb 14 0f 2e 58 3c b2 ad 15 b4 aa 5b 65 50 16 a8
01d0 44 92 77 db d4 77 ef 2c 8d 6c 01 7d b7 38 b1 8d
01e0 eb 4a 42 7d 19 23 ce 3f f2 62 73 57 79 a4 18 f2
01f0 0a 28 2d f9 20 14 7b ea be 42 1e e5 31 9d 05 68

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 27 a7 47 9b ef a1 d4 76 48 9f 30 8c d4 cf a6 e2
0010 a9 6e 4b be 32 08 ff 25 28 7d d3 81 96 16 e8 9c
0020 c7 8c f7 f5 e5 43 44 5f 83 33 d8 fa 7f 56 00 00
0030 05 27 9f a5 d8 b5 e4 ad 40 e7 36 dd b4 d3 54 12
0040 32 80 63 fd 2a ab 53 e5 ea 1e 0a 9f 33 25 00 a5
0050 df 94 87 d0 7a 5c 92 cc 51 2c 88 66 c7 e8 60 ce
0060 93 fd f1 66 a2 49 12 b4 22 97 61 46 ae 20 ce 84
0070 6b b7 dc 9b a9 4a 76 7a ae f2 0c 0d 61 ad 02 65
0080 5e a9 2d c4 c4 e4 1a 89 52 c6 51 d3 31 74 be 51
0090 a1 0c 42 11 10 e6 d8 15 88 ed e8 21 03 a2 52 d8
00a0 a7 50 e8 76 8d ef ff ed 91 22 81 0a ae b9 9f 91
00b0 72 af 82 b6 04 dc 4b 8e 51 bc b0 82 35 a6 f4 34
00c0 13 32 e4 ca 60 48 2a 4b a1 a0 3b 3e 65 00 8f c5
00d0 da 76 b7 0b f1 69 0d b4 ea e2 9c 5f 1b ad d0 3c
00e0 5c cf 2a 55 d7 05 dd cd 86 d4 49 51 1c eb 7e c3
00f0 0b f1 2b 1f a3 5b 91 3f 9f 74 7a 8a fd 1b 13 0e
0100 94 bf f9 4e ff d0 1a 91 73 5c a1 72 6a cd 0b 19
0110 7c 4e 5b 03 39 36 97 e1 26 82 6f b6 bb de 8e cc
0120 1e 08 29 85 16 e2 c9 ed 03 ff 3c 1b 78 60 f6 de
0130 76 d4 ce cd 94 c8 11 98 55 ef 52 97 ca 67 e9 f3
0140 e7 ff 72 b1 e9 97 85 ca 0a 7e 77 20 c5 b3 6d c6
0150 d7 2c ac 95 74 c8 cb bc 2f 80 1e 23 e5 6f d3 44
0160 b0 7f 22 15 4b eb a0 f0 8c e8 89 1e 64 3e d9 95
0170 c9 4d 9a 69 c9 f1 b5 f4 99 02 7a 78 57 2a ee bd
0180 74 d2 0c c3 98 81 c2 13 ee 77 0b 10 10 e4 be a7
0190 18 84 69 77 ae 11 9f 7a 02 3a b5 8c ca 0a d7 52
01a0 af e6 56 bb 3c 17 25 6a 9f 6e 9b f1 9f dd 5a 38
01b0 fc 82 bb e8 72 c5 53 9e db 60 9e f4 f7 9c 20 3e
01c0 bb 14 0f 2e 58 3c b2 ad 15 b4 aa 5b 65 50 16 a8
01d0 44 92 77 db d4 77 ef 2c 8d 6c 01 7d b7 38 b1 8d
01e0 eb 4a 42 7d 19 23 ce 3f f2 62 73 57 79 a4 18 f2
01f0 0a 28 2d f9 20 14 7b ea be 42 1e e5 31 9d 05 68
Ciphertext
0000 26 4d 3c a8 51 21 94 fe c3 12 c8 c9 89 1f 27 9f
0010 ef dd 60 8d 0c 02 7b 60 48 3a 3f a8 11 d6 5e e5
0020 9d 52 d9 e4 0e c5 67 2d 81 53 2b 38 b6 b0 89 ce
0030 95 1f 0f 9c 35 59 0b 8b 97 8d 17 52 13 f3 29 bb
0040 1c 2f d3 0f 2f 7f 30 49 2a 61 a5 32 a7 9f 51 d3
0050 6f 5e 31 a7 c9 a1 2c 28 60 82 ff 7d 23 94 d1 8f
0060 78 3e 1a 8e 72 c7 22 ca aa a5 2d 8f 06 56 57 d2
0070 63 1f d2 5b fd 8e 5b aa d6 e5 27 d7 63 51 75 01
0080 c6 8c 5e dc 3c dd 55 43 5c 53 2d 71 25 c8 61 4d
0090 ee d9 ad aa 3a ca de 58 88 b8 7b ef 64 1c 4c 99
00a0 4c 80 91 b5 bc d3 87 f3 96 3f b5 bc 37 aa 92 2f
00b0 bf e3 df 4e 5b 91 5e 6e b5 14 71 7b dd 2a 74 07
00c0 9a 50 73 f5 c4 bf d4 6a df 7d 28 2e 7a 39 3a 52
00d0 57 9d 11 a0 28 da 4d 9c d9 c7 71 24 f9 64 8e e3
00e0 83 b1 ac 76 39 30 e7 16 2a 8d 37 f3 50 b2 f7 4b
00f0 84 72 cf 09 90 20 63 c6 b3 2e 8c 2d 92 90 ce fb
0100 d7 34 6d 1c 77 9a 0d f5 0e dc de 45 31 da 07 b0
0110 99 c6 38 e8 3a 75 59 44 df 2a ef 1a a3 17 52 fd
0120 32 3d cb 71 0f b4 bf bb 9d 22 b9 25 bc 35 77 e1
0130 b8 94 9e 72 9a 90 bb af ea cf 7f 78 79 e7 b1 14
0140 7e 28 ba 0b ae 94 0d b7 95 a6 1b 15 ec f4 df 8d
0150 b0 7b 82 4b b0 62 80 2c c9 8a 95 45 bb 2a ae ed
0160 77 cb 3f c6 db 15 dc d7 d8 0d 7d 5b c4 06 c4 97
0170 0a 34 78 ad a8 89 9b 32 91 98 eb 61 c1 93 fb 62
0180 75 aa 8c a3 40 34 4a 75 a8 62 ae be 92 ee e1 ce
0190 03 2f d9 50 b4 7d 77 04 a3 87 69 23 b4 ad 62 84
01a0 4b f4 a0 9c 4d be 8b 43 97 18 4b 74 71 36 0c 95
01b0 64 88 0a ed dd b9 ba a4 af 2e 75 39 4b 08 cd 32
01c0 ff 47 9c 57 a0 7d 3e ab 5d 54 de 5f 97 38 b8 d2
01d0 7f 27 a9 f0 ab 11 79 9d 7b 7f fe fb 27 04 c9 5c
01e0 6a d1 2c 39 f1 e8 67 a4 b7 b1 d7 81 8a 4b 75 3d
01f0 fd 2a 89 cc b4 5e 00 1a 03 a8 67 b1 87 f2 25 dd

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 26 4d 3c a8 51 21 94 fe c3 12 c8 c9 89 1f 27 9f
0010 ef dd 60 8d 0c 02 7b 60 48 3a 3f a8 11 d6 5e e5
0020 9d 52 d9 e4 0e c5 67 2d 81 53 2b 38 b6 b0 89 ce
0030 95 1f 0f 9c 35 59 0b 8b 97 8d 17 52 13 f3 29 bb
0040 1c 2f d3 0f 2f 7f 30 49 2a 61 a5 32 a7 9f 51 d3
0050 6f 5e 31 a7 c9 a1 2c 28 60 82 ff 7d 23 94 d1 8f
0060 78 3e 1a 8e 72 c7 22 ca aa a5 2d 8f 06 56 57 d2
0070 63 1f d2 5b fd 8e 5b aa d6 e5 27 d7 63 51 75 01
0080 c6 8c 5e dc 3c dd 55 43 5c 53 2d 71 25 c8 61 4d
0090 ee d9 ad aa 3a ca de 58 88 b8 7b ef 64 1c 4c 99
00a0 4c 80 91 b5 bc d3 87 f3 96 3f b5 bc 37 aa 92 2f
00b0 bf e3 df 4e 5b 91 5e 6e b5 14 71 7b dd 2a 74 07
00c0 9a 50 73 f5 c4 bf d4 6a df 7d 28 2e 7a 39 3a 52
00d0 57 9d 11 a0 28 da 4d 9c d9 c7 71 24 f9 64 8e e3
00e0 83 b1 ac 76 39 30 e7 16 2a 8d 37 f3 50 b2 f7 4b
00f0 84 72 cf 09 90 20 63 c6 b3 2e 8c 2d 92 90 ce fb
0100 d7 34 6d 1c 77 9a 0d f5 0e dc de 45 31 da 07 b0
0110 99 c6 38 e8 3a 75 59 44 df 2a ef 1a a3 17 52 fd
0120 32 3d cb 71 0f b4 bf bb 9d 22 b9 25 bc 35 77 e1
0130 b8 94 9e 72 9a 90 bb af ea cf 7f 78 79 e7 b1 14
0140 7e 28 ba 0b ae 94 0d b7 95 a6 1b 15 ec f4 df 8d
0150 b0 7b 82 4b b0 62 80 2c c9 8a 95 45 bb 2a ae ed
0160 77 cb 3f c6 db 15 dc d7 d8 0d 7d 5b c4 06 c4 97
0170 0a 34 78 ad a8 89 9b 32 91 98 eb 61 c1 93 fb 62
0180 75 aa 8c a3 40 34 4a 75 a8 62 ae be 92 ee e1 ce
0190 03 2f d9 50 b4 7d 77 04 a3 87 69 23 b4 ad 62 84
01a0 4b f4 a0 9c 4d be 8b 43 97 18 4b 74 71 36 0c 95
01b0 64 88 0a ed dd b9 ba a4 af 2e 75 39 4b 08 cd 32
01c0 ff 47 9c 57 a0 7d 3e ab 5d 54 de 5f 97 38 b8 d2
01d0 7f 27 a9 f0 ab 11 79 9d 7b 7f fe fb 27 04 c9 5c
01e0 6a d1 2c 39 f1 e8 67 a4 b7 b1 d7 81 8a 4b 75 3d
01f0 fd 2a 89 cc b4 5e 00 1a 03 a8 67 b1 87 f2 25 dd
Ciphertext
0000 fa 76 2a 36 80 b7 60 07 92 8e d4 a4 f4 9a 94 56
0010 03 1b 70 47 82 e6 5e 16 ce cb 54 ed 7d 01 7b 5e
0020 18 ab d6 7b 33 8e 81 07 8f 21 ed b7 86 8d 90 1e
0030 be 9c 73 1a 7c 18 b5 e6 de c1 d6 a7 2e 07 8a c9
0040 a4 26 2f 86 0b ee fa 14 f4 e8 21 01 82 72 e4 11
0050 a9 51 50 2b 6e 79 06 6e 84 25 2c 33 46 f3 aa 62
0060 34 43 51 a2 91 d4 be dc 7a 07 61 8b de a2 af 63
0070 14 5c c7 a4 b8 d4 07 06 91 ae 89 0c d6 57 33 e7
0080 94 6e 90 21 a1 df fc 4c 59 f1 59 42 5e e6 d5 0c
0090 a9 b1 35 fa 61 62 ce a1 8a 93 98 38 dc 00 0f b3
00a0 86 fa d0 86 ac ce 5a c0 7c b2 ec e7 fd 58 0b 00
00b0 cf a5 e9 85 89 63 1d c2 5e 8e 2a 3d af 2f fd ec
00c0 26 53 16 59 91 2c 9d 8f 7a 15 e5 86 5e a8 fb 58
00d0 16 d6 20 70 52 bd 71 28 cd 74 3c 12 c8 11 87 91
00e0 a4 73 68 11 93 5e b9 82 a5 32 34 9e 31 dd 40 1e
00f0 0b 66 0a 56 8c b1 a4 71 1f 55 2f 55 de d5 9f 1f
0100 15 bf 71 96 b3 ca 12 a9 1e 48 8e f5 9d 64 f3 a0
0110 2b f4 52 39 49 9a c6 17 6a e3 21 c4 a2 11 ec 54
0120 53 65 97 1c 5d 3f 4f 09 d4 eb 13 9b fd f2 07 3d
0130 33 18 0b 21 00 2b 65 cc 98 65 e7 6c b2 4c d9 2c
0140 87 4c 24 c1 83 50 39 9a 93 6a b3 63 70 79 29 5d
0150 76 c4 17 77 6b 94 ef ce 3a 0e f7 20 6b 15 11 05
0160 19 65 5c 95 6c bd 8b 24 89 40 5e e2 b0 9a 6b 6e
0170 eb e0 c5 37 90 a1 2a 89 98 37 8b 33 a5 b7 11 59
0180 62 5f 4b a4 9d 2a 2f db a5 9f bf 08 97 bc 7a ab
0190 d8 d7 07 dc 14 0a 80 f0 f3 09 f8 35 d3 da 54 ab
01a0 58 4e 50 1d fa 0e e9 77 fe c5 43 f7 41 86 a8 02
01b0 b9 a3 7a db 3e 82 91 ec a0 4d 66 52 0d 22 9e 60
01c0 40 1e 72 82 be f4 86 ae 05 9a a7 06 96 e0 e3 05
01d0 d7 77 14 0a 7a 88 3e cd cb 69 b9 ff 93 8e 8a 42
01e0 31 86 4c 69 ca 2c 20 43 be d0 07 ff 3e 60 5e 01
01f0 4b cf 51 81 38 dc 3a 25 c5 e2 36 17 1a 2d 01 d6

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 8e 41 b7 8c 39 0b 5a f9 d7 58 bb 21 4a 67 e9 f6
0010 bf 77 27 b0 9a c6 12 40 84 c3 76 11 39 8f a4 5d
0020 aa d9 48 68 60 0e d3 91 fb 1a cd 48 57 a9 5b 46
0030 6e 62 ef 9f 4b 37 72 44 d1 c1 52 e7 b3 0d 73 1a
0040 ad 30 c7 16 d2 14 b7 07 ae d9 9e b5 b5 e5 80 b3
0050 e8 87 cf 74 97 46 56 51 d4 b6 0e 60 42 05 1d a3
0060 69 3c 3b 78 c1 44 89 54 3b e8 b6 ad 0b a6 29 56
0070 5b ba 20 23 13 ba 7b 0d 0c 94 a3 25 2b 67 6f 46
0080 cc 02 ce 0f 8a 7d 34 c0 ed 22 91 29 67 3c 1f 61
0090 ae d5 79 d0 8a 92 03 a2 5a ac 3a 77 e9 db 60 26
00a0 79 96 db 38 df 63 73 56 d9 dc d1 63 2e 36 99 39
00b0 f2 a2 9d 89 34 5c 66 e0 50 66 f1 a3 67 7a ef 18
00c0 de a4 11 3f ae b6 29 e4 67 21 a6 6d 0a 7e 78 5d
00d0 3e 29 af 25 94 eb 67 df a9 82 af fe 0a ac 05 8f
00e0 6e 15 86 42 69 b1 35 41 82 61 fc 3a fb 08 94 72
00f0 cf 68 c4 5d d7 f2 31 c6 24 9b a0 25 5e 1e 03 38
0100 33 fc 4d 00 a3 fe 02 13 2d 7b c3 87 36 14 b8 ae
0110 e3 42 73 58 1e a0 32 5c 81 f0 27 0a ff a1 36 41
0120 d0 52 d3 6f 07 57 d4 84 01 43 54 d0 2d 68 83 ca
0130 15 c2 4d 8c 39 56 b1 bd 02 7b cf 41 f1 51 fd 80
0140 23 c5 34 0e 56 06 f3 7e 90 fd b8 7c 86 fb 4f a6
0150 34 b3 71 8a 30 ba ce 06 a6 6e af 8f 63 c4 aa 3b
0160 63 78 26 a8 7f e8 cf a4 42 82 e9 2c b1 61 5a f3
0170 a2 8e 53 bc 74 c7 cb a1 a0 97 7b e9 06 5d 0c 1a
0180 5d ec 6c 54 ae 38 d3 7f 37 aa 35 28 3e 04 8e 55
0190 30 a8 5c 4e 7a 29 d7 b9 2e c0 c3 16 9c df 2a 80
01a0 5c 76 04 bc e6 00 49 b9 fb 7b 8e aa c1 0f 51 ae
01b0 23 79 4c eb a6 8b b5 81 12 e2 93 b9 b6 92 ca 72
01c0 1b 37 c6 62 f8 57 4e d4 db a6 f8 8e 17 08 81 c8
01d0 2c dd c1 03 4a 0c a7 e2 84 bf 09 62 b6 b2 62 92
01e0 d8 36 fa 9f 73 c1 ac 77 0e ef 0f 2d 3a 1e af 61
01f0 d3 e0 35 55 fd 42 4e ed d6 7e 18 a1 80 94 f8 88
Ciphertext
0000 d5 5f 68 4f 81 f4 42 6e 9f de 92 a5 ff 02 df 2a
0010 c8 96 af 63 96 28 88 a9 79 10 c1 37 9e 20 b0 a3
0020 b1 db 61 3f b7 fe 2e 07 00 43 29 ea 5c 22 bf d3
0030 3e 3d be 4c f5 8c c6 08 c2 c2 6c 19 a2 e2 fe 22
0040 f9 87 32 c2 b5 cb 84 4c c6 c0 70 2d 91 e1 d5 0f
0050 c4 38 2a 7e ba 56 35 cd 60 24 32 a2 30 6a c4 ce
0060 82 f8 d7 0c 8d 9b c1 5f 91 8f e7 1e 74 c6 22 d5
0070 cf 71 17 8b f6 e0 b9 cc 9f 2b 41 dd 8d be 44 1c
0080 41 cd 0c 73 a6 dc 47 a3 48 f6 70 2f 9d 0e 9b 1b
0090 14 31 e9 48 e2 99 b9 ec 22 72 ab 2c 5f 0c 7b e8
00a0 6a ff a5 de c8 7a 0b ee 81 d3 d5 00 07 ed aa 2b
00b0 cf cc b3 56 05 15 5f f3 6e d8 ed d4 a4 0d cd 4b
00c0 24 3a cd 11 b2 b9 87 bd bf af 91 a7 ca c2 7e 9c
00d0 5a ea 52 5e e5 3d e7 b2 d3 33 2c 86 44 40 2b 82
00e0 3e 94 a7 db 26 27 6d 2d 23 aa 07 18 0f 76 b4 fd
00f0 29 b9 c0 82 30 99 c9 d6 2c 51 98 80 ae e7 e9 69
0100 76 17 c1 49 7d 47 bf 3e 57 19 50 31 14 21 b6 b7
0110 34 d3 8b 0d b9 1e b8 53 31 b9 1e a9 f6 15 30 f5
0120 45 12 a5 a5 2a 4b ad 58 9e b6 97 81 d5 37 f2 32
0130 97 bb 45 9b da d2 94 8a 29 e1 55 0b f4 78 7e 0b
0140 e9 5b b1 73 cf 5f ab 17 da b7 a1 3a 05 2a 63 45
0150 3d 97 cc ec 1a 32 19 54 88 6b 7a 12 99 fa ae ec
0160 ae 35 c6 ea ac a7 53 b0 41 b5 e5 f0 93 bf 83 39
0170 7f d2 1d d6 b3 01 20 66 fc c0 58 cc 32 c3 b0 9d
0180 75 62 de e2 95 09 b5 83 93 92 c9 ff 05 f5 1f 31
0190 66 aa ac 4a c5 f2 38 03 8a 30 45 e6 f7 2e 48 ef
01a0 0f e8 bc 67 5e 82 c3 18 a2 68 e4 39 70 27 1b f1
01b0 19 b8 1b f6 a9 82 74 65 54 f8 4e 72 b9 f0 02 80
01c0 a3 20 a0 81 42 92 3c 23 c8 83 42 3f f9 49 82 7f
01d0 29 bb ac dc 1c cd b0 49 38 ce 60 98 c9 5b a6 b3
01e0 25 28 f4 ef 78 ee d7 78 b2 e1 22 dd fd 1c bd d1
01f0 1d 1c 0a 67 83 e0 11 fc 53 6d 63 d0 53 26 06 37

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 d5 5f 68 4f 81 f4 42 6e 9f de 92 a5 ff 02 df 2a
0010 c8 96 af 63 96 28 88 a9 79 10 c1 37 9e 20 b0 a3
0020 b1 db 61 3f b7 fe 2e 07 00 43 29 ea 5c 22 bf d3
0030 3e 3d be 4c f5 8c c6 08 c2 c2 6c 19 a2 e2 fe 22
0040 f9 87 32 c2 b5 cb 84 4c c6 c0 70 2d 91 e1 d5 0f
0050 c4 38 2a 7e ba 56 35 cd 60 24 32 a2 30 6a c4 ce
0060 82 f8 d7 0c 8d 9b c1 5f 91 8f e7 1e 74 c6 22 d5
0070 cf 71 17 8b f6 e0 b9 cc 9f 2b 41 dd 8d be 44 1c
0080 41 cd 0c 73 a6 dc 47 a3 48 f6 70 2f 9d 0e 9b 1b
0090 14 31 e9 48 e2 99 b9 ec 22 72 ab 2c 5f 0c 7b e8
00a0 6a ff a5 de c8 7a 0b ee 81 d3 d5 00 07 ed aa 2b
00b0 cf cc b3 56 05 15 5f f3 6e d8 ed d4 a4 0d cd 4b
00c0 24 3a cd 11 b2 b9 87 bd bf af 91 a7 ca c2 7e 9c
00d0 5a ea 52 5e e5 3d e7 b2 d3 33 2c 86 44 40 2b 82
00e0 3e 94 a7 db 26 27 6d 2d 23 aa 07 18 0f 76 b4 fd
00f0 29 b9 c0 82 30 99 c9 d6 2c 51 98 80 ae e7 e9 69
0100 76 17 c1 49 7d 47 bf 3e 57 19 50 31 14 21 b6 b7
0110 34 d3 8b 0d b9 1e b8 53 31 b9 1e a9 f6 15 30 f5
0120 45 12 a5 a5 2a 4b ad 58 9e b6 97 81 d5 37 f2 32
0130 97 bb 45 9b da d2 94 8a 29 e1 55 0b f4 78 7e 0b
0140 e9 5b b1 73 cf 5f ab 17 da b7 a1 3a 05 2a 63 45
0150 3d 97 cc ec 1a 32 19 54 88 6b 7a 12 99 fa ae ec
0160 ae 35 c6 ea ac a7 53 b0 41 b5 e5 f0 93 bf 83 39
0170 7f d2 1d d6 b3 01 20 66 fc c0 58 cc 32 c3 b0 9d
0180 75 62 de e2 95 09 b5 83 93 92 c9 ff 05 f5 1f 31
0190 66 aa ac 4a c5 f2 38 03 8a 30 45 e6 f7 2e 48 ef
01a0 0f e8 bc 67 5e 82 c3 18 a2 68 e4 39 70 27 1b f1
01b0 19 b8 1b f6 a9 82 74 65 54 f8 4e 72 b9 f0 02 80
01c0 a3 20 a0 81 42 92 3c 23 c8 83 42 3f f9 49 82 7f
01d0 29 bb ac dc 1c cd b0 49 38 ce 60 98 c9 5b a6 b3
01e0 25 28 f4 ef 78 ee d7 78 b2 e1 22 dd fd 1c bd d1
01f0 1d 1c 0a 67 83 e0 11 fc 53 6d 63 d0 53 26 06 37
Ciphertext
0000 72 ef c1 eb fe 1e e2 59 75 a6 eb 3a a8 58 9d da
0010 2b 26 1f 1c 85 bd ab 44 2a 9e 5b 2d d1 d7 c3 95
0020 7a 16 fc 08 e5 26 d4 b1 22 3f 1b 12 32 a1 1a f2
0030 74 c3 d7 0d ac 57 f8 3e 09 83 c4 98 f1 a6 f1 ae
0040 cb 02 1c 3e 70 08 5a 1e 52 7f 1c e4 1e e5 91 1a
0050 82 02 01 61 52 9c d8 27 73 76 2d af 54 59 de 94
0060 a0 a8 2a da e7 e1 70 3c 80 85 43 c2 9e d6 fb 32
0070 d9 e0 04 32 7c 13 55 18 0c 99 5a 07 74 14 93 a0
0080 9c 21 ba 01 a3 87 88 2d a4 f6 25 34 b8 7b b1 5d
0090 60 d1 97 20 1c 0f d3 bf 30 c1 50 0a 3e cf ec dd
00a0 66 d8 72 1f 90 bc c4 c1 7e e9 25 c6 1b 0a 03 72
00b0 7a 9c 0d 5f 5c a4 62 fb fa 0a f1 c2 51 3a 9d 9d
00c0 4b 53 45 bd 27 a5 f6 e6 53 f7 51 69 3e 6b 6a 2b
00d0 8e ad 57 d5 11 e0 0e 58 c4 5b 7b 8d 00 5a f7 92
00e0 88 f5 c7 c2 2f d4 f1 bf 7a 89 8b 03 a5 63 4c 6a
00f0 1a e3 f9 fa e5 de 4f 29 6a 28 96 b2 3e 7e d4 3e
0100 d1 4f a5 a2 80 3f 4d 28 f0 d3 ff cf 24 75 76 77
0110 ae bd b4 7b b3 88 37 87 08 94 8a 8d 41 26 ed 18
0120 39 e0 da 29 a5 37 a8 c1 98 b3 c6 6a b0 07 12 dd
0130 26 16 74 bf 45 a7 3d 67 f7 69 14 f8 30 ca 01 4b
0140 65 59 6f 27 e4 cf 62 de 66 12 5a 55 66 df 99 75
0150 15 56 28 b4 00 fb fb 3a 29 04 0e d5 0f af fd bb
0160 18 ae ce 7c 5c 44 69 32 60 aa b3 86 c0 a3 7b 11
0170 b1 14 f1 c4 15 ae bb 65 3b e4 68 17 94 28 d4 3a
0180 4d 8b c3 ec 38 81 3e ca 30 a1 3c f1 bb 18 d5 24
0190 f1 99 2d 44 d8 b1 a4 2e a3 0b 22 e6 c9 5b 19 9d
01a0 8d 18 2f 88 40 b0 9d 05 95 85 c3 1a d6 91 fa 06
01b0 19 ff 03 8a ca 2c 39 a9 43 42 11 57 36 17 17 c4
01c0 9d 32 20 28 a7 46 48 11 3b d8 c9 d7 ec 77 cf 3c
01d0 89 c1 ec 87 18 ce ff 85 16 d9 6b 34 c3 c6 14 f1
01e0 06 99 c9 ab c4 ed 04 11 50 62 23 be a1 6a f3 5c
01f0 88 3a cc db e1 10 4e ef 0c fd b5 4e 12 fb 23 0a

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
IV
0000 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 72 ef c1 eb fe 1e e2 59 75 a6 eb 3a a8 58 9d da
0010 2b 26 1f 1c 85 bd ab 44 2a 9e 5b 2d d1 d7 c3 95
0020 7a 16 fc 08 e5 26 d4 b1 22 3f 1b 12 32 a1 1a f2
0030 74 c3 d7 0d ac 57 f8 3e 09 83 c4 98 f1 a6 f1 ae
0040 cb 02 1c 3e 70 08 5a 1e 52 7f 1c e4 1e e5 91 1a
0050 82 02 01 61 52 9c d8 27 73 76 2d af 54 59 de 94
0060 a0 a8 2a da e7 e1 70 3c 80 85 43 c2 9e d6 fb 32
0070 d9 e0 04 32 7c 13 55 18 0c 99 5a 07 74 14 93 a0
0080 9c 21 ba 01 a3 87 88 2d a4 f6 25 34 b8 7b b1 5d
0090 60 d1 97 20 1c 0f d3 bf 30 c1 50 0a 3e cf ec dd
00a0 66 d8 72 1f 90 bc c4 c1 7e e9 25 c6 1b 0a 03 72
00b0 7a 9c 0d 5f 5c a4 62 fb fa 0a f1 c2 51 3a 9d 9d
00c0 4b 53 45 bd 27 a5 f6 e6 53 f7 51 69 3e 6b 6a 2b
00d0 8e ad 57 d5 11 e0 0e 58 c4 5b 7b 8d 00 5a f7 92
00e0 88 f5 c7 c2 2f d4 f1 bf 7a 89 8b 03 a5 63 4c 6a
00f0 1a e3 f9 fa e5 de 4f 29 6a 28 96 b2 3e 7e d4 3e
0100 d1 4f a5 a2 80 3f 4d 28 f0 d3 ff cf 24 75 76 77
0110 ae bd b4 7b b3 88 37 87 08 94 8a 8d 41 26 ed 18
0120 39 e0 da 29 a5 37 a8 c1 98 b3 c6 6a b0 07 12 dd
0130 26 16 74 bf 45 a7 3d 67 f7 69 14 f8 30 ca 01 4b
0140 65 59 6f 27 e4 cf 62 de 66 12 5a 55 66 df 99 75
0150 15 56 28 b4 00 fb fb 3a 29 04 0e d5 0f af fd bb
0160 18 ae ce 7c 5c 44 69 32 60 aa b3 86 c0 a3 7b 11
0170 b1 14 f1 c4 15 ae bb 65 3b e4 68 17 94 28 d4 3a
0180 4d 8b c3 ec 38 81 3e ca 30 a1 3c f1 bb 18 d5 24
0190 f1 99 2d 44 d8 b1 a4 2e a3 0b 22 e6 c9 5b 19 9d
01a0 8d 18 2f 88 40 b0 9d 05 95 85 c3 1a d6 91 fa 06
01b0 19 ff 03 8a ca 2c 39 a9 43 42 11 57 36 17 17 c4
01c0 9d 32 20 28 a7 46 48 11 3b d8 c9 d7 ec 77 cf 3c
01d0 89 c1 ec 87 18 ce ff 85 16 d9 6b 34 c3 c6 14 f1
01e0 06 99 c9 ab c4 ed 04 11 50 62 23 be a1 6a f3 5c
01f0 88 3a cc db e1 10 4e ef 0c fd b5 4e 12 fb 23 0a
Ciphertext
0000 32 60 ae 8d ad 1f 4a 32 c5 ca fe 3a b0 eb 95 54
0010 9d 46 1a 67 ce b9 e5 aa 2d 3a fb 62 de ce 05 53
0020 19 3b a5 0c 75 be 25 1e 08 d1 d0 8f 10 88 57 6c
0030 7e fd fa af 3f 45 95 59 57 1e 12 51 17 53 b0 7a
0040 f0 73 f3 5d a0 6a f0 ce 0b bf 6b 8f 5c cc 5c ea
0050 50 0e c1 b2 11 bd 51 f6 3b 60 6b f6 52 87 96 ca
0060 12 17 3b a3 9b 89 35 ee 44 cc ce 64 6f 90 a4 5b
0070 f9 cc c5 67 f0 ac e1 3d c2 d5 3e be ed c8 1f 58
0080 b2 e4 11 79 dd df 0d 5a 5c 42 f5 d8 50 6c 1a 5d
0090 2f 8f 59 f3 ea 87 3c bc d0 ee c1 9a cb f3 25 42
00a0 3b d3 dc b8 c2 b1 bf 1d 1e ae d0 eb a7 f0 69 8e
00b0 43 14 fb eb 2f 15 66 d1 b9 25 30 08 cb cc f4 5a
00c0 2b 0d 9c 5c 9c 21 47 4f 40 76 e0 2b e2 60 50 b9
00d0 9d ee 4f d6 8a 4c f8 90 e4 96 e4 fc ae 7b 70 f9
00e0 4e a5 a9 06 2d a0 da eb a1 99 3d 2c cd 1d d3 c2
00f0 44 b8 42 88 01 49 5a 58 b2 16 54 7e 7e 84 7c 46
0100 d1 d7 56 37 7b 62 42 d2 e5 fb 83 bf 75 2b 54 e0
0110 df 71 e8 89 f3 a2 bb 0f 4c 10 80 5b f3 c5 90 37
0120 6e 3c 24 e2 2f f5 7f 7f a9 65 57 73 75 32 5c ea
0130 5d 92 0d b9 4b 9c 33 6b 45 5f 6e 89 4c 01 86 6f
0140 e9 fb b8 c8 d3 f7 0a 29 57 28 5f 6d fb 5d cd 8c
0150 bf 54 78 2f 8f e7 76 6d 47 23 81 99 13 ac 77 34
0160 21 e3 a3 10 95 86 6b ad 22 c8 6a 60 36 b2 51 8b
0170 20 59 b4 22 9d 18 c8 c2 cc bd f9 06 c6 cc 6e 82
0180 46 4e e5 7b dd b0 be bc b1 dc 64 53 25 bf b3 e6
0190 65 ef 72 51 08 2c 88 eb b1 cf 20 3b d7 79 fd d3
01a0 86 75 71 3c 8d aa dd 17 e1 ca be e4 32 b0 97 87
01b0 b6 dd f3 30 4e 38 b7 31 b4 5d f5 df 51 b7 8f cf
01c0 b3 d3 24 66 02 8d 0b a3 65 55 e7 e1 1a b0 ee 06
01d0 66 06 1d 16 45 d9 62 44 4b c4 7a 38 18 89 30 a8
01e0 4b 4d 56 13 95 c7 3c 08 70 21 92 7c a6 38 b7 af
01f0 c8 a8 67 9c cb 84 c2 65 55 44 0e c7 f1 04 45 cd

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 1c 3b 3a 10 2f 77 03 86 e4 83 6c 99 e3 70 cf 9b
0010 ea 00 80 3f 5e 48 23 57 a4 ae 12 d4 14 a3 e6 3b
0020 5d 31 e2 76 f8 fe 4a 8d 66 b3 17 f9 ac 68 3f 44
0030 68 0a 86 ac 35 ad fc 33 45 be fe cb 4b b1 88 fd
0040 57 76 92 6c 49 a3 09 5e b1 08 fd 10 98 ba ec 70
0050 aa a6 69 99 a7 2a 82 f2 7d 84 8b 21 d4 a7 41 b0
0060 c5 cd 4d 5f ff 9d ac 89 ae ba 12 29 61 d0 3a 75
0070 71 23 e9 87 0f 8a cf 10 00 02 08 87 89 14 29 ca
0080 2a 3e 7a 7d 7d f7 b1 03 55 16 5c 8b 9a 6d 0a 7d
0090 e8 b0 62 c4 50 0d c4 cd 12 0c 0f 74 18 da e3 d0
00a0 b5 78 1c 34 80 3f a7 54 21 c7 90 df e1 de 18 34
00b0 f2 80 d7 66 7b 32 7f 6c 8c d7 55 7e 12 ac 3a 0f
00c0 93 ec 05 c5 2e 04 93 ef 31 a1 2d 3d 92 60 f7 9a
00d0 28 9d 6a 37 9b c7 0c 50 84 14 73 d1 a8 cc 81 ec
00e0 58 3e 96 45 e0 7b 8d 96 70 65 5b a5 bb cf ec c6
00f0 dc 39 66 38 0a d8 fe cb 17 b6 ba 02 46 9a 02 0a
0100 84 e1 8e 8f 84 25 20 70 c1 3e 9f 1f 28 9b e5 4f
0110 bc 48 14 57 77 8f 61 60 15 e1 32 7a 02 b1 40 f1
0120 50 5e b3 09 32 6d 68 37 8f 83 74 59 5c 84 9d 84
0130 f4 c3 33 ec 44 23 88 51 43 cb 47 bd 71 c5 ed ae
0140 9b e6 9a 2f fe ce b1 be c9 de 24 4f be 15 99 2b
0150 11 b7 7c 04 0f 12 bd 8f 6a 97 5a 44 a0 f9 0c 29
0160 a9 ab c3 d4 d8 93 92 72 84 c5 87 54 cc e2 94 52
0170 9f 86 14 dc d2 ab a9 91 92 5f ed c4 ae 74 ff ac
0180 6e 33 3b 93 eb 4a ff 04 79 da 9a 41 0e 44 50 e0
0190 dd 7a e4 c6 e2 91 09 00 57 5d a4 01 fc 07 05 9f
01a0 64 5e 8b 7e 9b fd ef 33 94 30 54 ff 84 01 14 93
01b0 c2 7b 34 29 ea ed b4 ed 53 76 44 1a 77 ed 43 85
01c0 1a d7 7f 16 f5 41 df d2 69 d5 0d 6a 5f 14 fb 0a
01d0 ab 1c bb 4c 15 50 be 97 f7 ab 40 66 19 3c 4c aa
01e0 77 3d ad 38 01 4b d2 09 2f a7 55 c8 24 bb 5e 54
01f0 c4 f3 6f fd a9 fc ea 70 b9 c6 e6 93 e1 48 c1 51

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
testing TLSv1 cipher list order: ok
0000 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 77 a3 12 51 61 8a 15 e6 b9 2d 1d 66 df fe 7b 50
0010 b5 0b ad 55 23 05 ba 02 17 a6 10 68 8e ff 7e 11
0020 e1 d0 22 54 38 e0 93 24 2d 6d b2 74 fd e8 01 d4
0030 ca e0 6f 20 92 c7 28 b2 47 85 59 df 58 e8 37 c2
0040 46 9e e4 a4 fa 79 4e 4b bc 7f 39 bc 02 6e 3c b7
0050 2c 33 b0 88 8f 25 b4 ac f5 6a 2a 98 04 f1 ce 6d
0060 3d 6e 1d c6 ca 18 1d 4b 54 61 79 d5 55 44 aa 77
0070 60 c4 0d 06 74 15 39 c7 e3 cd 9d 2f 66 50 b2 01
0080 3f d0 ee b8 c2 b8 e3 d8 d2 40 cc ae 2d 4c 98 32
0090 0a 74 42 e1 c8 d7 5a 42 d6 e6 cf a4 c2 ec a1 79
00a0 8d 15 8c 7a ec df 82 49 0f 24 bb 9b 38 e1 08 bc
00b0 da 12 c3 fa f9 a2 11 41 c3 61 3b 58 36 7f 92 2a
00c0 aa 26 cd 22 f2 3d 70 8d ae 69 9a d7 cb 40 a8 ad
00d0 0b 6e 27 84 97 3d cb 60 56 84 c0 8b 8d 69 98 c6
00e0 9a ac 04 99 21 87 1e bb 65 30 1a 46 19 ca 80 ec
00f0 b4 85 a3 1d 74 42 23 ce 8d dc 23 94 82 8d 6a 80
0100 47 0c 09 2f 5b a4 13 c3 37 8f a6 05 42 55 c6 f9
0110 df 44 95 86 2b bb 32 87 68 1f 93 1b 68 7c 88 8a
0120 bf 84 4d fc 8f c2 83 31 e5 79 92 8c d1 2b d2 39
0130 0a e1 23 cf 03 81 8d 14 de dd e5 c0 c2 4c 8a b0
0140 18 bf ca 75 ca 09 6f 2d 53 1f 3d 16 19 e7 85 f1
0150 ad a4 37 ca b9 2e 98 05 58 b3 dc e1 47 4a fb 75
0160 bf ed bf 8f f5 4c b2 61 8e 02 44 c9 ac 0d 3c 66
0170 fb 51 59 8c d2 db 11 f9 be 39 79 1a be 44 7c 63
0180 09 4f 7c 45 3b 7f f8 7c b5 bb 36 b7 c7 9e fb 08
0190 72 d1 70 58 b8 3b 15 ab 08 66 ad 8a 58 65 6c 5a
01a0 7e 20 db df 30 8b 24 61 d9 7c 0e c0 02 4a 27 15
01b0 05 52 49 cf 3b 47 8d dd 47 40 de 65 4f 75 ca 68
01c0 6e 0d 73 45 c6 9e d5 0c dc 2a 8b 33 2b 1f 88 24
01d0 10 8a c9 37 eb 05 05 85 60 8e e7 34 09 7f c0 90
01e0 54 fb ff 89 ee ae ea 79 1f 4a 7a b1 f9 86 82 94
01f0 a4 f9 e2 7b 42 af 81 00 cb 9d 59 ce f9 64 58 03

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 e3 87 aa a5 8b a4 83 af a7 e8 eb 46 97 78 31 7e
0010 cf 4c f5 73 aa 9d 4e ac 23 f2 cd f9 14 e4 e2 00
0020 a8 b4 90 e4 2e e6 46 80 2d c6 ee 2b 47 1b 27 81
0030 95 d6 09 18 ec ec b4 4b f7 99 66 f8 3f ab a0 49
0040 92 98 eb c6 99 c0 c8 63 47 15 a3 20 bb 4f 07 5d
0050 62 2e 74 c8 c9 32 00 4f 25 b4 1e 36 10 25 b5 a8
0060 78 15 39 1f 61 08 fc 4a fa 6a 05 d9 30 3c 6b a6
0070 8a 12 8a 55 70 5d 41 59 85 83 2f de aa e6 c8 e1
0080 91 10 e8 4d 1b 1f 19 9a 26 92 11 9e dc 96 13 26
0090 58 f0 9d a7 c6 23 ef ce c7 12 53 7a 3d 94 c0 bf
00a0 5d 7e 35 2e c9 4a e5 79 7f db 37 7d c1 55 11 50
00b0 72 1a df 15 bd 26 a8 ef c2 fc aa d5 68 81 fa 9e
00c0 62 46 2c 28 f3 0a e1 ce ac a9 3c 34 5c f2 43 b7
00d0 3f 54 2e 20 74 a7 05 bd 26 43 bb 9f 7c c7 9b b6
00e0 e7 09 1e a6 e2 32 df 0f 9a d0 d6 cf 50 23 27 87
00f0 6d 82 20 7a bf 21 15 cd ac f6 d5 a4 8f 6c 18 79
0100 a6 5b 11 5f 0f 8b 3c b3 c5 9d 15 dd 8c 76 9b c0
0110 14 79 5a 18 37 f3 90 1b 58 45 eb 49 1a df ef e0
0120 97 b1 fa 30 a1 2f c1 f6 5b a2 29 05 03 15 39 97
0130 1a 10 f2 f3 6c 32 1b b5 13 31 cd ef b3 9e 39 64
0140 c7 ef 07 99 94 f5 b6 9b 2e dd 83 a7 1e f5 49 97
0150 1e e9 3f 44 ea c3 93 8f cd d6 1d 01 fa 71 79 9d
0160 a3 a8 09 1c 4c 48 aa 9e d2 63 ff 07 49 df 95 d4
0170 4f ef 6a 0b b5 78 ec 69 45 6a a5 40 8a e3 2c 7a
0180 f0 8a d7 ba 89 21 28 7e 3b be e3 1b 76 7b e0 6a
0190 0e 70 5c 86 4a 76 91 37 df 28 29 22 83 ea 81 a2
01a0 48 02 41 b4 4d 99 21 cd be c1 bc 28 dc 1f da 11
01b0 4b d8 e5 21 7a c9 d8 eb af a7 20 e9 da 4f 9a ce
01c0 23 1c c9 49 e5 b9 6f e7 6f fc 21 06 3f dd c8 3a
01d0 6b 86 79 c0 0d 35 e0 95 76 a8 75 30 5b ed 5f 36
01e0 ed 24 2c 89 00 dd 1f a9 65 bc 95 0d fc e0 9b 13
01f0 22 63 a1 ee f5 2d d6 88 8c 30 9f 5a 7d 71 28 26

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 bf 53 d2 da de 78 e8 22 a4 d9 49 a9 bc 67 66 b0
0010 1b 06 a8 ef 70 d2 67 48 c6 a7 fc 36 d8 0a e4 c5
0020 52 0f 7c 4a b0 ac 85 44 42 4f a4 05 16 2f ef 5a
0030 6b 7f 22 94 98 06 36 18 d3 9f 00 03 cb 5f b8 d1
0040 c8 6b 64 34 97 da 1f f9 45 c8 d3 be de ca 4f 47
0050 97 02 a7 a7 35 f0 43 dd b1 d6 aa ad e3 c4 a0 ac
0060 7c a7 f3 fa 52 79 be f5 6f 82 cd 7a 2f 38 67 2e
0070 82 48 14 e1 07 00 30 0a 05 5e 16 30 b8 f1 cb 0e
0080 91 9f 5e 94 20 10 a4 16 e2 bf 48 cb 46 99 3d 3c
0090 b6 a5 1c 19 ba cf 86 47 85 a0 0b c2 ec ff 15 d3
00a0 50 87 5b 24 6e d5 3e 68 be 6f 55 bd 7e 05 cf c2
00b0 b2 ed 64 32 19 8a 64 44 b6 d8 c2 47 fa b9 41 f5
00c0 69 76 8b 5c 42 93 66 f1 d3 f0 0f 03 45 b9 61 23
00d0 d5 62 04 c0 1c 63 b2 2c e7 8b af 11 6e 52 5e d9
00e0 0f de a3 9f a4 69 49 4d 38 66 c3 1e 05 f2 95 ff
00f0 21 fe a8 d4 e6 e1 3d 67 e4 7c e7 22 e9 69 8a 1c
0100 10 48 d6 8e bc de 76 b8 6f cf 97 6e ab 8a a9 79
0110 02 68 b7 06 8e 01 7a 8b 9b 74 94 09 51 4f 10 53
0120 02 7f d1 6c 37 86 ea 1b ac 5f 15 cb 79 71 1e e2
0130 ab e8 2f 5c f8 b1 3a e7 30 30 ef 5b 9e 44 57 e7
0140 5d 13 04 f9 88 d6 2d d6 fc 4b 94 ed 38 ba 83 1d
0150 a4 b7 63 49 71 b6 cd 8e c3 25 d9 c6 1c 00 f1 df
0160 73 62 7e d3 74 5a 5e 84 89 f3 a9 5c 69 63 9c 32
0170 cd 6e 1d 53 7a 85 f7 5c c8 44 72 6e 8a 72 fc 00
0180 77 ad 22 00 0f 1d 50 78 f6 b8 66 31 8c 66 8f 1a
0190 d0 3d 5a 5f ce d5 21 9f 2e ab bd 0a a5 c0 f4 60
01a0 d1 83 f0 44 04 a0 d6 f4 69 55 8e 81 fa b2 4a 16
01b0 79 05 ab 4c 78 78 50 2a d3 e3 8f db e6 2a 41 55
01c0 6c ec 37 32 57 59 53 3c e8 f2 5f 36 7c 87 bb 55
01d0 78 d6 67 ae 93 f9 e2 fd 99 bc bc 5f 2f bb a8 8c
01e0 f6 51 61 39 42 0f cf f3 b7 36 1d 86 32 2c 4b d8
01f0 4c 82 f3 35 ab b1 52 c4 a9 34 11 37 3a aa 82 20

Testing cipher AES-256-XTS(encrypt/decrypt)
Key
0000 27 18 28 18 28 45 90 45 23 53 60 28 74 71 35 26
0010 62 49 77 57 24 70 93 69 99 59 57 49 66 96 76 27
0020 31 41 59 26 53 58 97 93 23 84 62 64 33 83 27 95
0030 02 88 41 97 16 93 99 37 51 05 82 09 74 94 45 92
IV
0000 ff ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 64 49 7e 5a 83 1e 4a 93 2c 09 be 3e 53 93 37 6d
0010 aa 59 95 48 b8 16 03 1d 22 4b bf 50 a8 18 ed 23
0020 50 ea e7 e9 60 87 c8 a0 db 51 ad 29 0b d0 0c 1a
0030 c1 62 08 57 63 5b f2 46 c1 76 ab 46 3b e3 0b 80
0040 8d a5 48 08 1a c8 47 b1 58 e1 26 4b e2 5b b0 91
0050 0b bc 92 64 71 08 08 94 15 d4 5f ab 1b 3d 26 04
0060 e8 a8 ef f1 ae 40 20 cf a3 99 36 b6 68 27 b2 3f
0070 37 1b 92 20 0b e9 02 51 e6 d7 3c 5f 86 de 5f d4
0080 a9 50 78 19 33 d7 9a 28 27 2b 78 2a 2e c3 13 ef
0090 df cc 06 28 f4 3d 74 4c 2d c2 ff 3d cb 66 99 9b
00a0 50 c7 ca 89 5b 0c 64 79 1e ea a5 f2 94 99 fb 1c
00b0 02 6f 84 ce 5b 5c 72 ba 10 83 cd db 5c e4 54 34
00c0 63 16 65 c3 33 b6 0b 11 59 3f b2 53 c5 17 9a 2c
00d0 8d b8 13 78 2a 00 48 56 a1 65 30 11 e9 3f b6 d8
00e0 76 c1 83 66 dd 86 83 f5 34 12 c0 c1 80 f9 c8 48
00f0 59 2d 59 3f 86 09 ca 73 63 17 d3 56 e1 3e 2b ff
0100 3a 9f 59 cd 9a eb 19 cd 48 25 93 d8 c4 61 28 bb
0110 32 42 3b 37 a9 ad fb 48 2b 99 45 3f be 25 a4 1b
0120 f6 fe b4 aa 0b ef 5e d2 4b f7 3c 76 29 78 02 54
0130 82 c1 31 15 e4 01 5a ac 99 2e 56 13 a3 b5 c2 f6
0140 85 b8 47 95 cb 6e 9b 26 56 d8 c8 81 57 e5 2c 42
0150 f9 78 d8 63 4c 43 d0 6f ea 92 8f 28 22 e4 65 aa
0160 65 76 e9 bf 41 93 84 50 6c c3 ce 3c 54 ac 1a 6f
0170 67 dc 66 f3 b3 01 91 e6 98 38 0b c9 99 b0 5a bc
0180 e1 9d c0 c6 dc c2 dd 00 1e c5 35 ba 18 de b2 df
0190 1a 10 10 23 10 83 18 c7 5d c9 86 11 a0 9d c4 8a
01a0 0a cd ec 67 6f ab df 22 2f 07 e0 26 f0 59 b6 72
01b0 b5 6e 5c bc 8e 1d 21 bb d8 67 dd 92 72 12 05 46
01c0 81 d7 0e a7 37 13 4c df ce 93 b6 f8 2a e2 24 23
01d0 27 4e 58 a0 82 1c c5 50 2e 2d 0a b4 58 5e 94 de
01e0 69 75 be 5e 0b 4e fc e5 1c d3 e7 0c 25 a1 fb bb
01f0 d6 09 d2 73 ad 5b 0d 59 63 1c 53 1f 6a 0a 57 b9

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10
Ciphertext
0000 6c 16 25 db 46 71 52 2d 3d 75 99 60 1d e7 ca 09
0010 ed

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11
Ciphertext
0000 d0 69 44 4b 7a 7e 0c ab 09 e2 44 47 d2 4d eb 1f
0010 ed bf

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12
Ciphertext
0000 e5 df 13 51 c0 54 4b a1 35 0b 33 63 cd 8e f4 be
0010 ed bf 9d

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 ff fe fd fc fb fa f9 f8 f7 f6 f5 f4 f3 f2 f1 f0
0010 bf be bd bc bb ba b9 b8 b7 b6 b5 b4 b3 b2 b1 b0
IV
0000 9a 78 56 34 12 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13
Ciphertext
0000 9d 84 c8 13 f7 19 aa 2c 7b e3 f6 61 71 c7 c5 c2
0010 ed bf 9d ac

Testing cipher AES-128-XTS(encrypt/decrypt)
Key
0000 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
0010 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
IV
0000 21 43 65 87 a9 00 00 00 00 00 00 00 00 00 00 00
Plaintext
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0020 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0030 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0040 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0050 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0060 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0070 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0080 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0090 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
00a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
00b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
00c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
00d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
00e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
00f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
0100 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0110 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
0120 20 21 22 23 24 25 26 27 28 29 2a 2b 2c 2d 2e 2f
0130 30 31 32 33 34 35 36 37 38 39 3a 3b 3c 3d 3e 3f
0140 40 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f
0150 50 51 52 53 54 55 56 57 58 59 5a 5b 5c 5d 5e 5f
0160 60 61 62 63 64 65 66 67 68 69 6a 6b 6c 6d 6e 6f
0170 70 71 72 73 74 75 76 77 78 79 7a 7b 7c 7d 7e 7f
0180 80 81 82 83 84 85 86 87 88 89 8a 8b 8c 8d 8e 8f
0190 90 91 92 93 94 95 96 97 98 99 9a 9b 9c 9d 9e 9f
01a0 a0 a1 a2 a3 a4 a5 a6 a7 a8 a9 aa ab ac ad ae af
01b0 b0 b1 b2 b3 b4 b5 b6 b7 b8 b9 ba bb bc bd be bf
01c0 c0 c1 c2 c3 c4 c5 c6 c7 c8 c9 ca cb cc cd ce cf
01d0 d0 d1 d2 d3 d4 d5 d6 d7 d8 d9 da db dc dd de df
01e0 e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef
01f0 f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff
Ciphertext
0000 38 b4 58 12 ef 43 a0 5b d9 57 e5 45 90 7e 22 3b
0010 95 4a b4 aa f0 88 30 3a d9 10 ea df 14 b4 2b e6
0020 8b 24 61 14 9d 8c 8b a8 5f 99 2b e9 70 bc 62 1f
0030 1b 06 57 3f 63 e8 67 bf 58 75 ac af a0 4e 42 cc
0040 bd 7b d3 c2 a0 fb 1f ff 79 1e c5 ec 36 c6 6a e4
0050 ac 1e 80 6d 81 fb f7 09 db e2 9e 47 1f ad 38 54
0060 9c 8e 66 f5 34 5d 7c 1e b9 4f 40 5d 1e c7 85 cc
0070 6f 6a 68 f6 25 4d d8 33 9f 9d 84 05 7e 01 a1 77
0080 41 99 04 82 99 95 16 b5 61 1a 38 f4 1b b6 47 8e
0090 6f 17 3f 32 08 05 dd 71 b1 93 2f c3 33 cb 9e e3
00a0 99 36 be ea 9a d9 6f a1 0f b4 11 2b 90 17 34 dd
00b0 ad 40 bc 18 78 99 5f 8e 11 ae e7 d1 41 a2 f5 d4
00c0 8b 7a 4e 1e 7f 0b 2c 04 83 0e 69 a4 fd 13 78 41
00d0 1c 2f 28 7e df 48 c6 c4 e5 c2 47 a1 96 80 f7 fe
00e0 41 ce fb d4 9b 58 21 06 e3 61 6c bb e4 df b2 34
00f0 4b 2a e9 51 93 91 f3 e0 fb 49 22 25 4b 1d 6d 2d
0100 19 c6 d4 d5 37 b3 a2 6f 3b cc 51 58 8b 32 f3 ec
0110 a0 82 9b 6a 5a c7 25 78 fb 81 4f b4 3c f8 0d 64
0120 a2 33 e3 f9 97 a3 f0 26 83 34 2f 2b 33 d2 5b 49
0130 25 36 b9 3b ec b2 f5 e1 a8 b8 2f 5b 88 33 42 72
0140 9e 8a e0 9d 16 93 88 41 a2 1a 97 fb 54 3e ea 3b
0150 bf f5 9f 13 c1 a1 84 49 e3 98 70 1c 1a d5 16 48
0160 34 6c bc 04 c2 7b b2 da 3b 93 a1 37 2c ca e5 48
0170 fb 53 be e4 76 f9 e9 c9 17 73 b1 bb 19 82 83 94
0180 d5 5d 3e 1a 20 ed 69 11 3a 86 0b 68 29 ff a8 47
0190 22 46 04 43 50 70 22 1b 25 7e 8d ff 78 36 15 d2
01a0 ca e4 80 3a 93 aa 43 34 ab 48 2a 0a fa c9 c0 ae
01b0 da 70 b4 5a 48 1d f5 de c5 df 8c c0 f4 23 c7 7a
01c0 5f d4 6c d3 12 02 1d 4b 43 88 62 41 9a 79 1b e0
01d0 3b b4 d9 7c 0e 59 57 85 42 53 1b a4 66 a8 3b af
01e0 92 ce fc 15 1b 5c c1 61 1a 16 78 93 81 9b 63 fb
01f0 8a 6b 18 e8 6d e6 02 90 fa 72 b7 97 b0 ce 59 f3

Testing cipher id-aes128-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 1f a6 8b 0a 81 12 b4 47 ae f3 4b d8 fb 5a 7b 82
0010 9d 3e 86 23 71 d2 cf e5

Testing cipher id-aes192-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 96 77 8b 25 ae 6c a4 35 f9 2b 5b 97 c0 50 ae d2
0010 46 8a b8 a1 7a d8 4e 5d

Testing cipher id-aes256-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
Ciphertext
0000 64 e8 c3 f9 ce 0f 5b a2 63 e9 77 79 05 81 8a 2a
0010 93 c8 19 1e 7d 6e 8a e7

Testing cipher id-aes192-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
0010 00 01 02 03 04 05 06 07
Ciphertext
0000 03 1d 33 26 4e 15 d3 32 68 f2 4e c2 60 74 3e dc
0010 e1 c6 c7 dd ee 72 5a 93 6b a8 14 91 5c 67 62 d2

Testing cipher id-aes256-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
0010 00 01 02 03 04 05 06 07
Ciphertext
0000 a8 f9 bc 16 12 c6 8b 3f f6 e6 f4 fb e3 0e 71 e4
0010 76 9c 8b 80 a3 2c b8 95 8c d5 d1 7d 6b 25 4d a1

Testing cipher id-aes256-wrap(encrypt/decrypt)
Key
0000 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
0010 10 11 12 13 14 15 16 17 18 19 1a 1b 1c 1d 1e 1f
Plaintext
0000 00 11 22 33 44 55 66 77 88 99 aa bb cc dd ee ff
0010 00 01 02 03 04 05 06 07 08 09 0a 0b 0c 0d 0e 0f
Ciphertext
0000 28 c9 f4 04 c4 b8 10 f4 cb cc b3 5c fb 87 f8 26
0010 3f 57 86 e2 d8 0e d3 26 cb c7 f0 e7 1a 99 f4 3b
0020 fb 98 8b 9b 7a 02 dd 21

../util/shlib_wrap.sh ./evp_extra_test
PASS
test SSL protocol
../util/shlib_wrap.sh ./ssltest -test_cipherlist
Testing cipherlist order only. Ignoring all other options.
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbec9e73c a cert? 0x0x17a828
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbec9e73c a cert? 0x0x1857a0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069261008:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 2048 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 2048 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
Testing a lot of proxy conditions.
Some of them may turn out being invalid, which is fine.
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea1e6fc a cert? 0x0x84ed30
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea1e6fc a cert? 0x0x861228
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069199568:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.16 s
Approximate total client time:   0.53 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.68 s
Approximate total client time:   0.27 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3069682896:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3070100688:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = A
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea786fc a cert? 0x0x40b420
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea786fc a cert? 0x0x40ee48
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069830352:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069707472:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea3d6fc a cert? 0x0x1892308
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea3d6fc a cert? 0x0x18a5228
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3070145744:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.52 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069682896:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe9276fc a cert? 0x0x2ead30
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe9276fc a cert? 0x0x2ede48
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3070141648:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069920464:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3070133456:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069568208:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
Proxy rights check with condition 'A|B&!C' proved invalid
ERROR in CLIENT
3069723856:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069879504:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe92b6fc a cert? 0x0x18de6d8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbe92b6fc a cert? 0x0x18f1200
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069355216:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069641936:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=2 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbeb5f6fc a cert? 0x0x1b56308
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbeb5f6fc a cert? 0x0x1b66198
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069854928:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.65 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
Testing a lot of proxy conditions.
Some of them may turn out being invalid, which is fine.
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069916368:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3069760720:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069994192:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = A
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = A
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A|B&!C' proved invalid
ERROR in CLIENT
3069474000:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069703376:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbed166fc a cert? 0x0x1905fe0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbed166fc a cert? 0x0x195bf08
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069433040:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.19 s
Approximate total client time:   0.52 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069662416:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = B
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbefea6fc a cert? 0x0x19e8d40
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbefea6fc a cert? 0x0x1a3d368
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069342928:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.16 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.70 s
Approximate total client time:   0.29 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3070117072:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'B' proved invalid
ERROR in CLIENT
3069859024:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069801680:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = C
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = none
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = none
Proxy rights check with condition 'A|B&!C' proved invalid
ERROR in CLIENT
3069969616:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A' proved invalid
ERROR in CLIENT
3069486288:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'B' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbec0d6fc a cert? 0x0x111fe0
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbec0d6fc a cert? 0x0x166bd8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069920464:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.15 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.52 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'C' proved invalid
ERROR in CLIENT
3069781200:error:14090086:SSL routines:ssl3_get_server_certificate:certificate verify failed:s3_clnt.c:1258:
TLSv1.2, cipher (NONE) (NONE)
1 handshakes of 256 bytes done
test sslv2
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with client authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv3 with both client and server authentication via BIO pair
Testing was requested for a disabled protocol. Skipping tests.
test sslv2/sslv3 via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1
Available compression methods:
  NONE
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2
Available compression methods:
  NONE
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with client authentication
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test dtlsv1.2 with both client and server authentication
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
DTLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 w/o (EC)DHE via BIO pair
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with 1024bit DHE via BIO pair
Available compression methods:
  NONE
DONE via BIO pair: TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with server authentication
Available compression methods:
  NONE
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with client authentication via BIO pair
Available compression methods:
  NONE
client authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair
Available compression methods:
  NONE
client authentication
server authentication
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
  Initial proxy rights = BC
depth=3 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=2 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1
  Certificate proxy rights = AB, resulting proxy rights = B
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
  Certificate proxy rights = BC, resulting proxy rights = B
Proxy rights check with condition 'A|B&!C' proved valid
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Available compression methods:
  NONE
client authentication
server authentication
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea876fc a cert? 0x0x13c7d40
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xbea876fc a cert? 0x0x141c5e8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2/CN=Proxy 1/CN=Proxy 2
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ciphersuites
Testing ciphersuites for TLSv1.2
Testing AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing NULL-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 NULL-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
Testing DHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES256-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES256-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing DHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 DHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
testing connection with weak DH, expecting failure
Available compression methods:
  NONE
ERROR in CLIENT
3069519056:error:14082174:SSL routines:ssl3_check_cert_and_algorithm:dh key too small:s3_clnt.c:3615:
TLSv1.2, cipher (NONE) (NONE), 1024 bit RSA
1 handshakes of 256 bytes done
ec
Testing ECDHE-RSA-AES256-GCM-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-GCM-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES256-SHA384
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA384, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-GCM-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-GCM-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
Testing ECDHE-RSA-AES128-SHA256
Available compression methods:
  NONE
TLSv1.2, cipher TLSv1/SSLv3 ECDHE-RSA-AES128-SHA256, 1024 bit RSA
1 handshakes of 256 bytes done
dh
test tls1 with 1024bit anonymous DH, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ADH-AES256-SHA
10 handshakes of 256 bytes done
Approximate total server time:   0.16 s
Approximate total client time:   0.48 s
rsa
test tls1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.51 s
Approximate total client time:   0.12 s
dh
test tls1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Available compression methods:
  NONE
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
DONE via BIO pair: TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 2048 bit RSA
10 handshakes of 256 bytes done
Approximate total server time:   0.64 s
Approximate total client time:   0.26 s
test tls1 with PSK
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with PSK via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 PSK-AES256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with custom extensions
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with serverinfo
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 ECDHE-RSA-AES256-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
srp
test tls1 with SRP
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-RSA-AES-256-CBC-SHA, 1024 bit RSA
1 handshakes of 256 bytes done
test tls1 with SRP auth
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
test tls1 with SRP auth via BIO pair
Available compression methods:
  NONE
TLSv1, cipher TLSv1/SSLv3 SRP-AES-256-CBC-SHA
1 handshakes of 256 bytes done
rsa
Setting up TSA test directory...
Creating CA for TSA tests...
Creating a new CA for the TSA tests...
Generating a 1024 bit RSA private key
..........++++++
........................................++++++
writing new private key to 'tsacakey.pem'
-----
Creating tsa_cert1.pem TSA server cert...
Generating a 1024 bit RSA private key
......++++++
...++++++
writing new private key to 'tsa_key1.pem'
-----
Using extension tsa_cert
Signature ok
subject=/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Getting CA Private Key
unable to write 'random state'
Creating tsa_cert2.pem non-TSA server cert...
Generating a 1024 bit RSA private key
.....................++++++
..++++++
writing new private key to 'tsa_key2.pem'
-----
Using extension non_tsa_cert
Signature ok
subject=/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa2
Getting CA Private Key
unable to write 'random state'
Creating req1.req time stamp request for file testtsa...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Printing req1.req...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Policy OID: tsa_policy1
Nonce: 0x49B6DF393F84CBA4
Certificate required: yes
Extensions:
Generating valid response for req1.req...
Using configuration from ../CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
Printing response...
Using configuration from ../CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy1
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x01
Time stamp: Jan 31 05:44:25 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: 0x49B6DF393F84CBA4
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Verifying valid response...
Verification: OK
Verification: OK
Verifying valid token...
Using configuration from ../CAtsa.cnf
Verification: OK
Verification: OK
Creating req2.req time stamp request for file testtsa...
Using configuration from ../CAtsa.cnf
Printing req2.req...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Policy OID: tsa_policy2
Nonce: unspecified
Certificate required: no
Extensions:
Generating valid response for req2.req...
Using configuration from ../CAtsa.cnf
Response has been generated.
Checking '-token_in' and '-token_out' options with '-reply'...
Using configuration from ../CAtsa.cnf
Using configuration from ../CAtsa.cnf
Using configuration from ../CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x02
Time stamp: Jan 31 05:44:26 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Using configuration from ../CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x02
Time stamp: Jan 31 05:44:26 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Using configuration from ../CAtsa.cnf
Response has been generated.
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x03
Time stamp: Jan 31 05:44:26 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Printing response...
Using configuration from ../CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - 48 44 c4 76 26 9d e5 5d-9c 67 1e 3b 0c ec b3 cd   HD.v&..].g.;....
    0010 - c5 b8 6e 67                                       ..ng
Serial number: 0x02
Time stamp: Jan 31 05:44:26 2016 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
Verifying valid response...
Verification: OK
Verification: OK
Verifying response against wrong request, it should fail...
3069572304:error:2F06606C:time stamp routines:TS_CHECK_POLICY:policy mismatch:ts_rsp_verify.c:586:
Verification: FAILED
Ok
Verifying response against wrong request, it should fail...
3070076112:error:2F06606C:time stamp routines:TS_CHECK_POLICY:policy mismatch:ts_rsp_verify.c:586:
Verification: FAILED
Ok
Creating req3.req time stamp request for file CAtsa.cnf...
Using configuration from ../CAtsa.cnf
Printing req3.req...
Using configuration from ../CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 1c b9 52 2b 5c 27 b0 ae-83 b8 b2 c1 6d 82 1a 7f   ..R+\'......m...
    0010 - db 63 45 e7                                       .cE.
Policy OID: unspecified
Nonce: unspecified
Certificate required: no
Extensions:
Verifying response against wrong request, it should fail...
3070043344:error:2F064067:time stamp routines:TS_CHECK_IMPRINTS:message imprint mismatch:ts_rsp_verify.c:672:
Verification: FAILED
Ok
Cleaning up...
Test IGE mode
../util/shlib_wrap.sh ./igetest
Test JPAKE
../util/shlib_wrap.sh ./jpaketest
No JPAKE support
Test SRP
../util/shlib_wrap.sh ./srptest
Keys mismatch
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = 643275995D3E1B758D76DCB5652E895DC1D9BF81
Verifier = 910E8D05ED3B208E49326CA6311C79C59A86C07B9101E00C370EF0E1378C83CD60323AEC7B6069036FDC65691A8705047145EB57B3950CD703FD22A3368A5EE88298D39412C36C7530FD26B40E8746D63524AA5A4B335DD6E02A7121F340D6CE4EC4DC424CE05B1F6373BF0A0F8F6578CFB4C0295D78DD2B5F4DC0D17DDE5678
b = 29F9870F32214D57ED16A282A9263831D83FFD103B0E7C2DBCA277D5DF82613C
B = DAFA33C212D7ED234C91BD9A32F943DC04060CF1394218784B9F52ADF51BB4F6A14B0BD743E812C5906656BC571DE1EDF3DF39BB93D8965E5DA2FF1AB8A07FEE9413CB7F0E4EA653013061C544A5B425F7830B72AF94541DA4FA1F8C9C42B0591CD1B625222C86A0BBCBD2F0943DA92FAE2CFA36CC10D02E757A666B779C8B19
a = 1B8ADDEF8BD80836AD37A246C75E35266273582BDB8DD9E804B4AAA60DBD83
A = A340B62BADC9D45C96C4140143D1F1D517A4C04C2D7624471B6C14627220D61A0AAB8C30EED6B17FF684F23BE9E1C0197D365763498D2504423BD6242FED98868510001AD7DD1124103A4543D8C83209DA1B876F13A5F24AF625150290762D1C881DB3EA44BC7FC0EF55586B214F71295078015E729DC42D0BB10BE757B59601
Client's key = 30562213710B5C7A7EDBBCD00B390B0F08CF3A04CA484966D36A87799A21AFB86FEC3CB0E88DF77D2DE1D91CEC1088630796BE42EEC02C7B850234DC455BC51CDF313065CE1D38723C18A08D3118B21B5295E53A5A073AF3ABE4339850F1558BEEA4FCFE657575FEA0D1C305FD59300DFA0188C6AAD2AAFC3AC343CCB94A6461
Server's key = 3F423BE6C6EBDB377C9BE57E2BD8ED91DB5AD1E3814DD489F47815A9BFE7B5308661AE88590F1B85DA16D30A644437463CA4DC59347CBF74BF7926B8CFB9286CFC21B48D2B281E47F20DF835DF7CD439879B79CA7D57B9328FF31CEEA3D5C89993C59A940B938EF622E4DD5734EE232D1BB990662894C3194F090E73556F0D61
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = 5E858EF657679EE67DAC374112488533B6BE6D0C
Verifier = BA2534666E616E0AE21900676672A784A6423108596A10F16802E97E5C567B435902DB3899ADC4526A94E015E542101DAD78DEA75164564EE2527EC2DCD414AA33D03FF5E795C591746E8F2D815820BF7BC2998F9EC5BCA8C4623F63C9D89055D7E60CC6007F73CFE2BE178A1B3E39072971DA6CAF2827F59CA75BBBBE0C0F0
b = C0A9C6A293E39403B8ADE4F9987142BCC71A5240C412AFFC5089B48D8D0C4B78
B = A86F4E6702621B5EE3B93B67B6122739EF1B1AC17C1C8E5CA3E82BCFD25A595AA4773A3E5F91F725B599F32FFF306B6C4E844470A4A40F09D5403A68975BA59D5CE50E440BC8E37C56248FC4D1F0D982C8AD5C0A27B1936D2394BC97A8357FA25B1AA1E0BEE8474D3FAE0753CDA9BD4A52DA23735DA95CEBB4EF4BEDE871AD40
a = A9854B972BC0BF6464EC7CA31585B5EFBEECE9EBF5679E896E448FB7620D03C6
A = 265FC93BF764584DA2801F462264499E488FD6C532A29BCC9C7FD3F4A9AE5B33A330E432883226F5F5ACEB7BAFD2DBE74FE399F4289F35C2CA127E3F4D3A5DC5399EF1BD9C07F069BFF54FB04491A9001F4007298673825401387F247F0DAC313D8FEADEB3AD72494DD1210074B37E877C39BAC4DB54DEB6C6EF424B3254712D
Client's key = 68DD32212166B5805429494FC60754C1A991621F8405492E550C08AF17315E7D1CC6100937E74E0E0D284598011626D5B9D4CBD6CBA131D2498EE17D80009F3EFB1AE47D17D2133C84BA328A98C163629A412604E479F1279060E694AC0423DB6F0EDA0C3191F3AEE4982628381FC5FED2E5F6A3968C3FB4FE8D8AAD64AA8763
Server's key = 68DD32212166B5805429494FC60754C1A991621F8405492E550C08AF17315E7D1CC6100937E74E0E0D284598011626D5B9D4CBD6CBA131D2498EE17D80009F3EFB1AE47D17D2133C84BA328A98C163629A412604E479F1279060E694AC0423DB6F0EDA0C3191F3AEE4982628381FC5FED2E5F6A3968C3FB4FE8D8AAD64AA8763
CMS consistency test
/usr/bin/perl cms-test.pl
CMS => PKCS#7 compatibility tests
signed content DER format, RSA key: OK
signed detached content DER format, RSA key: OK
signed content test streaming BER format, RSA: OK
signed content DER format, DSA key: OK
signed detached content DER format, DSA key: OK
signed detached content DER format, add RSA signer: OK
signed content test streaming BER format, DSA key: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes: OK
signed content test streaming S/MIME format, 2 DSA and 2 RSA keys: OK
signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys: OK
enveloped content test streaming S/MIME format, 3 recipients: OK
enveloped content test streaming S/MIME format, 3 recipients, 3rd used: OK
enveloped content test streaming S/MIME format, 3 recipients, key only used: OK
enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients: OK
CMS <= PKCS#7 compatibility tests
signed content DER format, RSA key: OK
signed detached content DER format, RSA key: OK
signed content test streaming BER format, RSA: OK
signed content DER format, DSA key: OK
signed detached content DER format, DSA key: OK
signed detached content DER format, add RSA signer: OK
signed content test streaming BER format, DSA key: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes: OK
signed content test streaming S/MIME format, 2 DSA and 2 RSA keys: OK
signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys: OK
enveloped content test streaming S/MIME format, 3 recipients: OK
enveloped content test streaming S/MIME format, 3 recipients, 3rd used: OK
enveloped content test streaming S/MIME format, 3 recipients, key only used: OK
enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients: OK
CMS <=> CMS consistency tests
signed content DER format, RSA key: OK
signed detached content DER format, RSA key: OK
signed content test streaming BER format, RSA: OK
signed content DER format, DSA key: OK
signed detached content DER format, DSA key: OK
signed detached content DER format, add RSA signer: OK
signed content test streaming BER format, DSA key: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes: OK
signed content test streaming S/MIME format, 2 DSA and 2 RSA keys: OK
signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys: OK
enveloped content test streaming S/MIME format, 3 recipients: OK
enveloped content test streaming S/MIME format, 3 recipients, 3rd used: OK
enveloped content test streaming S/MIME format, 3 recipients, key only used: OK
enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients: OK
signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid: OK
signed content test streaming PEM format, 2 DSA and 2 RSA keys: OK
signed content MIME format, RSA key, signed receipt request: OK
signed receipt MIME format, RSA key: OK
enveloped content test streaming S/MIME format, 3 recipients, keyid: OK
enveloped content test streaming PEM format, KEK: OK
enveloped content test streaming PEM format, KEK, key only: OK
data content test streaming PEM format: OK
encrypted content test streaming PEM format, 128 bit RC2 key: OK
encrypted content test streaming PEM format, 40 bit RC2 key: OK
encrypted content test streaming PEM format, triple DES key: OK
encrypted content test streaming PEM format, 128 bit AES key: OK
CMS <=> CMS consistency tests, modified key parameters
signed content test streaming PEM format, RSA keys, PSS signature: OK
signed content test streaming PEM format, RSA keys, PSS signature, no attributes: OK
signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1: OK
enveloped content test streaming S/MIME format, OAEP default parameters: OK
enveloped content test streaming S/MIME format, OAEP SHA256: OK
enveloped content test streaming S/MIME format, ECDH: OK
enveloped content test streaming S/MIME format, ECDH, key identifier: OK
enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF: OK
enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH: skipped, EC2M disabled
enveloped content test streaming S/MIME format, X9.42 DH: OK
Zlib not supported: compression tests skipped
ALL TESTS SUCCESSFUL.
Test OCSP
=== VALID OCSP RESPONSES ===
NON-DELEGATED; Intermediate CA -> EE
Response verify OK
NON-DELEGATED; Root CA -> Intermediate CA
Response verify OK
NON-DELEGATED; Root CA -> EE
Response verify OK
DELEGATED; Intermediate CA -> EE
Response verify OK
DELEGATED; Root CA -> Intermediate CA
Response verify OK
DELEGATED; Root CA -> EE
Response verify OK
=== INVALID SIGNATURE on the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069752528:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069752528:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069752528:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069752528:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069732048:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069732048:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069732048:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069732048:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3070182608:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3070182608:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3070182608:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3070182608:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069322448:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069322448:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069322448:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069322448:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3070100688:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3070100688:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3070100688:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3070100688:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> EE
Response Verify Failure
3070117072:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3070117072:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3070117072:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3070117072:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== WRONG RESPONDERID in the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069613264:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069523152:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069719760:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3070121168:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3070026960:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> EE
Response Verify Failure
3069281488:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
=== WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069277392:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069277392:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069277392:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069351120:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069351120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069351120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069572304:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069572304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069572304:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069949136:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069949136:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069949136:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069760720:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069760720:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069760720:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> EE
Response Verify Failure
3069936848:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069936848:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069936848:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069158608:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069158608:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069158608:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069220048:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069220048:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069220048:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069703376:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069703376:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069703376:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069850832:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069850832:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069850832:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069777104:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069777104:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069777104:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
DELEGATED; Root CA -> EE
Response Verify Failure
3069928656:error:04091068:rsa routines:INT_RSA_VERIFY:bad signature:rsa_sign.c:278:
3069928656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069928656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069461712:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069572304:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Root CA -> EE
Response Verify Failure
3069891792:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069891792:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069891792:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069891792:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:ocsp_vfy.c:105:
=== INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069416656:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069416656:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069416656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069416656:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069387984:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069387984:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069387984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069387984:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> EE
Response Verify Failure
3069756624:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069756624:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069756624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069756624:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
=== WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069547728:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:ocsp_vfy.c:166:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069641936:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:ocsp_vfy.c:166:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3070186704:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:ocsp_vfy.c:166:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069486288:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:unable to get local issuer certificate
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069277392:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:unable to get local issuer certificate
DELEGATED; Root CA -> EE
Response Verify Failure
3069854928:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:unable to get local issuer certificate
=== WRONG KEY in the ISSUER CERTIFICATE ===
NON-DELEGATED; Intermediate CA -> EE
Response Verify Failure
3070145744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069871312:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
NON-DELEGATED; Root CA -> EE
Response Verify Failure
3069486288:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:ocsp_vfy.c:92:
DELEGATED; Intermediate CA -> EE
Response Verify Failure
3069342928:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069342928:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069342928:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069342928:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> Intermediate CA
Response Verify Failure
3069830352:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3069830352:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3069830352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3069830352:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
DELEGATED; Root CA -> EE
Response Verify Failure
3070067920:error:0407006A:rsa routines:RSA_padding_check_PKCS1_type_1:block type is not 01:rsa_pk1.c:103:
3070067920:error:04067072:rsa routines:RSA_EAY_PUBLIC_DECRYPT:padding check failed:rsa_eay.c:705:
3070067920:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:a_verify.c:218:
3070067920:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:ocsp_vfy.c:138:Verify error:certificate signature failure
=== INVALID SIGNATURE on the ISSUER CERTIFICATE ===
NON-DELEGATED; Intermediate CA -> EE
Response verify OK
NON-DELEGATED; Root CA -> Intermediate CA
Response verify OK
NON-DELEGATED; Root CA -> EE
Response verify OK
DELEGATED; Intermediate CA -> EE
Response verify OK
DELEGATED; Root CA -> Intermediate CA
Response verify OK
DELEGATED; Root CA -> EE
Response verify OK
ALL OCSP TESTS SUCCESSFUL
Test X509v3_check_*
../util/shlib_wrap.sh ./v3nametest
../util/shlib_wrap.sh ./heartbeat_test
Test constant time utilites
../util/shlib_wrap.sh ./constant_time_test
Testing constant time operations...
ok (ran 1908 tests)
test_verify_extra
../util/shlib_wrap.sh ./verify_extra_test
PASS
test_clienthello
../util/shlib_wrap.sh ./clienthellotest
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
OPENSSL_CONF=apps/openssl.cnf util/opensslwrap.sh version -a
OpenSSL 1.0.2f  28 Jan 2016
built on: reproducible build, date unspecified
platform: debian-armhf
options:  bn(64,32) rc4(ptr,char) des(idx,cisc,16,long) blowfish(ptr) 
compiler: gcc -I. -I.. -I../include  -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM
OPENSSLDIR: "/usr/lib/ssl"
make[1]: Leaving directory '/«PKGBUILDDIR»'
touch build-stamp
 fakeroot debian/rules binary-arch
dh_testdir
dh_testroot
dh_clean
dh_installdirs
make -f Makefile install INSTALL_PREFIX=`pwd`/debian/tmp
make[1]: Entering directory '/«PKGBUILDDIR»'
making all in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
making all in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making all in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making all in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making all in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making all in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making all in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making all in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making all in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making all in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making all in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making all in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making all in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making all in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making all in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making all in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making all in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making all in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making all in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making all in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making all in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making all in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making all in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making all in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making all in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making all in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making all in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making all in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making all in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making all in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making all in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making all in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making all in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making all in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making all in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making all in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making all in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making all in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making all in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making all in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making all in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making all in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making all in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making all in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making all in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making all in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making all in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making all in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making all in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making all in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	(cd ..; make libcrypto.so.1.0.2); \
fi
make[3]: Entering directory '/«PKGBUILDDIR»'
[ -z "" ] || gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -Iinclude \
	-DFINGERPRINT_PREMAIN_DSO_LOAD -o fips_premain_dso  \
	fips_premain.c fipscanister.o \
	libcrypto.a -ldl
make[4]: Entering directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making all in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
echo 

making all in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making all in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	(cd ..; make libssl.so.1.0.2); \
fi
make[3]: Entering directory '/«PKGBUILDDIR»'
[ -z "" ] || gcc -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -Iinclude \
	-DFINGERPRINT_PREMAIN_DSO_LOAD -o fips_premain_dso  \
	fips_premain.c fipscanister.o \
	libcrypto.a -ldl
make[4]: Entering directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Entering directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[5]: Entering directory '/«PKGBUILDDIR»'
make[5]: Leaving directory '/«PKGBUILDDIR»'
make[4]: Leaving directory '/«PKGBUILDDIR»'
make[3]: Leaving directory '/«PKGBUILDDIR»'
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making all in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making all in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making all in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
created directory `/«PKGBUILDDIR»/debian/tmp'
created directory `/«PKGBUILDDIR»/debian/tmp/usr'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/share'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/share/man'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/share/man/man1'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/share/man/man7'
installing man1/CA.pl.1ssl
installing man1/asn1parse.1ssl
installing man1/c_rehash.1ssl
installing man1/ca.1ssl
installing man1/ciphers.1ssl
installing man1/cms.1ssl
installing man5/config.5ssl
installing man1/crl.1ssl
installing man1/crl2pkcs7.1ssl
installing man1/dgst.1ssl
sha.1ssl => dgst.1ssl
sha1.1ssl => dgst.1ssl
mdc2.1ssl => dgst.1ssl
ripemd160.1ssl => dgst.1ssl
sha224.1ssl => dgst.1ssl
sha256.1ssl => dgst.1ssl
sha384.1ssl => dgst.1ssl
sha512.1ssl => dgst.1ssl
md2.1ssl => dgst.1ssl
md4.1ssl => dgst.1ssl
md5.1ssl => dgst.1ssl
dss1.1ssl => dgst.1ssl
installing man1/dhparam.1ssl
installing man1/dsa.1ssl
installing man1/dsaparam.1ssl
installing man1/ec.1ssl
installing man1/ecparam.1ssl
installing man1/enc.1ssl
installing man1/errstr.1ssl
installing man1/gendsa.1ssl
installing man1/genpkey.1ssl
installing man1/genrsa.1ssl
installing man1/nseq.1ssl
installing man1/ocsp.1ssl
installing man1/openssl.1ssl
installing man1/passwd.1ssl
installing man1/pkcs12.1ssl
installing man1/pkcs7.1ssl
installing man1/pkcs8.1ssl
installing man1/pkey.1ssl
installing man1/pkeyparam.1ssl
installing man1/pkeyutl.1ssl
installing man1/rand.1ssl
installing man1/req.1ssl
installing man1/rsa.1ssl
installing man1/rsautl.1ssl
installing man1/s_client.1ssl
installing man1/s_server.1ssl
installing man1/s_time.1ssl
installing man1/sess_id.1ssl
installing man1/smime.1ssl
installing man1/speed.1ssl
installing man1/spkac.1ssl
installing man1/ts.1ssl
installing man1/tsget.1ssl
installing man1/verify.1ssl
installing man1/version.1ssl
installing man1/x509.1ssl
installing man5/x509v3_config.5ssl
installing man3/ASN1_OBJECT_new.3ssl
ASN1_OBJECT_free.3ssl => ASN1_OBJECT_new.3ssl
installing man3/ASN1_STRING_length.3ssl
ASN1_STRING_dup.3ssl => ASN1_STRING_length.3ssl
ASN1_STRING_cmp.3ssl => ASN1_STRING_length.3ssl
ASN1_STRING_set.3ssl => ASN1_STRING_length.3ssl
ASN1_STRING_length_set.3ssl => ASN1_STRING_length.3ssl
ASN1_STRING_type.3ssl => ASN1_STRING_length.3ssl
ASN1_STRING_data.3ssl => ASN1_STRING_length.3ssl
ASN1_STRING_to_UTF8.3ssl => ASN1_STRING_length.3ssl
installing man3/ASN1_STRING_new.3ssl
ASN1_STRING_type_new.3ssl => ASN1_STRING_new.3ssl
ASN1_STRING_free.3ssl => ASN1_STRING_new.3ssl
installing man3/ASN1_STRING_print_ex.3ssl
ASN1_STRING_print_ex_fp.3ssl => ASN1_STRING_print_ex.3ssl
ASN1_STRING_print.3ssl => ASN1_STRING_print_ex.3ssl
installing man3/ASN1_TIME_set.3ssl
ASN1_TIME_adj.3ssl => ASN1_TIME_set.3ssl
ASN1_TIME_check.3ssl => ASN1_TIME_set.3ssl
ASN1_TIME_set_string.3ssl => ASN1_TIME_set.3ssl
ASN1_TIME_print.3ssl => ASN1_TIME_set.3ssl
ASN1_TIME_diff.3ssl => ASN1_TIME_set.3ssl
installing man3/ASN1_generate_nconf.3ssl
ASN1_generate_v3.3ssl => ASN1_generate_nconf.3ssl
installing man3/BIO_ctrl.3ssl
BIO_callback_ctrl.3ssl => BIO_ctrl.3ssl
BIO_ptr_ctrl.3ssl => BIO_ctrl.3ssl
BIO_int_ctrl.3ssl => BIO_ctrl.3ssl
BIO_reset.3ssl => BIO_ctrl.3ssl
BIO_seek.3ssl => BIO_ctrl.3ssl
BIO_tell.3ssl => BIO_ctrl.3ssl
BIO_flush.3ssl => BIO_ctrl.3ssl
BIO_eof.3ssl => BIO_ctrl.3ssl
BIO_set_close.3ssl => BIO_ctrl.3ssl
BIO_get_close.3ssl => BIO_ctrl.3ssl
BIO_pending.3ssl => BIO_ctrl.3ssl
BIO_wpending.3ssl => BIO_ctrl.3ssl
BIO_ctrl_pending.3ssl => BIO_ctrl.3ssl
BIO_ctrl_wpending.3ssl => BIO_ctrl.3ssl
BIO_get_info_callback.3ssl => BIO_ctrl.3ssl
BIO_set_info_callback.3ssl => BIO_ctrl.3ssl
installing man3/BIO_f_base64.3ssl
installing man3/BIO_f_buffer.3ssl
installing man3/BIO_f_cipher.3ssl
BIO_set_cipher.3ssl => BIO_f_cipher.3ssl
BIO_get_cipher_status.3ssl => BIO_f_cipher.3ssl
BIO_get_cipher_ctx.3ssl => BIO_f_cipher.3ssl
installing man3/BIO_f_md.3ssl
BIO_set_md.3ssl => BIO_f_md.3ssl
BIO_get_md.3ssl => BIO_f_md.3ssl
BIO_get_md_ctx.3ssl => BIO_f_md.3ssl
installing man3/BIO_f_null.3ssl
installing man3/BIO_f_ssl.3ssl
BIO_set_ssl.3ssl => BIO_f_ssl.3ssl
BIO_get_ssl.3ssl => BIO_f_ssl.3ssl
BIO_set_ssl_mode.3ssl => BIO_f_ssl.3ssl
BIO_set_ssl_renegotiate_bytes.3ssl => BIO_f_ssl.3ssl
BIO_get_num_renegotiates.3ssl => BIO_f_ssl.3ssl
BIO_set_ssl_renegotiate_timeout.3ssl => BIO_f_ssl.3ssl
BIO_new_ssl.3ssl => BIO_f_ssl.3ssl
BIO_new_ssl_connect.3ssl => BIO_f_ssl.3ssl
BIO_new_buffer_ssl_connect.3ssl => BIO_f_ssl.3ssl
BIO_ssl_copy_session_id.3ssl => BIO_f_ssl.3ssl
BIO_ssl_shutdown.3ssl => BIO_f_ssl.3ssl
installing man3/BIO_find_type.3ssl
BIO_next.3ssl => BIO_find_type.3ssl
BIO_method_type.3ssl => BIO_find_type.3ssl
installing man3/BIO_new.3ssl
BIO_set.3ssl => BIO_new.3ssl
BIO_free.3ssl => BIO_new.3ssl
BIO_vfree.3ssl => BIO_new.3ssl
BIO_free_all.3ssl => BIO_new.3ssl
installing man3/BIO_new_CMS.3ssl
installing man3/BIO_push.3ssl
BIO_pop.3ssl => BIO_push.3ssl
installing man3/BIO_read.3ssl
BIO_write.3ssl => BIO_read.3ssl
BIO_gets.3ssl => BIO_read.3ssl
BIO_puts.3ssl => BIO_read.3ssl
installing man3/BIO_s_accept.3ssl
BIO_set_accept_port.3ssl => BIO_s_accept.3ssl
BIO_get_accept_port.3ssl => BIO_s_accept.3ssl
BIO_new_accept.3ssl => BIO_s_accept.3ssl
BIO_set_nbio_accept.3ssl => BIO_s_accept.3ssl
BIO_set_accept_bios.3ssl => BIO_s_accept.3ssl
BIO_set_bind_mode.3ssl => BIO_s_accept.3ssl
BIO_get_bind_mode.3ssl => BIO_s_accept.3ssl
BIO_do_accept.3ssl => BIO_s_accept.3ssl
installing man3/BIO_s_bio.3ssl
BIO_make_bio_pair.3ssl => BIO_s_bio.3ssl
BIO_destroy_bio_pair.3ssl => BIO_s_bio.3ssl
BIO_shutdown_wr.3ssl => BIO_s_bio.3ssl
BIO_set_write_buf_size.3ssl => BIO_s_bio.3ssl
BIO_get_write_buf_size.3ssl => BIO_s_bio.3ssl
BIO_new_bio_pair.3ssl => BIO_s_bio.3ssl
BIO_get_write_guarantee.3ssl => BIO_s_bio.3ssl
BIO_ctrl_get_write_guarantee.3ssl => BIO_s_bio.3ssl
BIO_get_read_request.3ssl => BIO_s_bio.3ssl
BIO_ctrl_get_read_request.3ssl => BIO_s_bio.3ssl
BIO_ctrl_reset_read_request.3ssl => BIO_s_bio.3ssl
installing man3/BIO_s_connect.3ssl
BIO_new_connect.3ssl => BIO_s_connect.3ssl
BIO_set_conn_hostname.3ssl => BIO_s_connect.3ssl
BIO_set_conn_port.3ssl => BIO_s_connect.3ssl
BIO_set_conn_ip.3ssl => BIO_s_connect.3ssl
BIO_set_conn_int_port.3ssl => BIO_s_connect.3ssl
BIO_get_conn_hostname.3ssl => BIO_s_connect.3ssl
BIO_get_conn_port.3ssl => BIO_s_connect.3ssl
BIO_get_conn_ip.3ssl => BIO_s_connect.3ssl
BIO_get_conn_int_port.3ssl => BIO_s_connect.3ssl
BIO_set_nbio.3ssl => BIO_s_connect.3ssl
BIO_do_connect.3ssl => BIO_s_connect.3ssl
installing man3/BIO_s_fd.3ssl
BIO_set_fd.3ssl => BIO_s_fd.3ssl
BIO_get_fd.3ssl => BIO_s_fd.3ssl
BIO_new_fd.3ssl => BIO_s_fd.3ssl
installing man3/BIO_s_file.3ssl
BIO_new_file.3ssl => BIO_s_file.3ssl
BIO_new_fp.3ssl => BIO_s_file.3ssl
BIO_set_fp.3ssl => BIO_s_file.3ssl
BIO_get_fp.3ssl => BIO_s_file.3ssl
BIO_read_filename.3ssl => BIO_s_file.3ssl
BIO_write_filename.3ssl => BIO_s_file.3ssl
BIO_append_filename.3ssl => BIO_s_file.3ssl
BIO_rw_filename.3ssl => BIO_s_file.3ssl
installing man3/BIO_s_mem.3ssl
BIO_set_mem_eof_return.3ssl => BIO_s_mem.3ssl
BIO_get_mem_data.3ssl => BIO_s_mem.3ssl
BIO_set_mem_buf.3ssl => BIO_s_mem.3ssl
BIO_get_mem_ptr.3ssl => BIO_s_mem.3ssl
BIO_new_mem_buf.3ssl => BIO_s_mem.3ssl
installing man3/BIO_s_null.3ssl
installing man3/BIO_s_socket.3ssl
BIO_new_socket.3ssl => BIO_s_socket.3ssl
installing man3/BIO_set_callback.3ssl
BIO_get_callback.3ssl => BIO_set_callback.3ssl
BIO_set_callback_arg.3ssl => BIO_set_callback.3ssl
BIO_get_callback_arg.3ssl => BIO_set_callback.3ssl
BIO_debug_callback.3ssl => BIO_set_callback.3ssl
installing man3/BIO_should_retry.3ssl
BIO_should_read.3ssl => BIO_should_retry.3ssl
BIO_should_write.3ssl => BIO_should_retry.3ssl
BIO_should_io_special.3ssl => BIO_should_retry.3ssl
BIO_retry_type.3ssl => BIO_should_retry.3ssl
BIO_get_retry_BIO.3ssl => BIO_should_retry.3ssl
BIO_get_retry_reason.3ssl => BIO_should_retry.3ssl
installing man3/BN_BLINDING_new.3ssl
BN_BLINDING_free.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_update.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_convert.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_invert.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_convert_ex.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_invert_ex.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_get_thread_id.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_set_thread_id.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_thread_id.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_get_flags.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_set_flags.3ssl => BN_BLINDING_new.3ssl
BN_BLINDING_create_param.3ssl => BN_BLINDING_new.3ssl
installing man3/BN_CTX_new.3ssl
BN_CTX_init.3ssl => BN_CTX_new.3ssl
BN_CTX_free.3ssl => BN_CTX_new.3ssl
installing man3/BN_CTX_start.3ssl
BN_CTX_get.3ssl => BN_CTX_start.3ssl
BN_CTX_end.3ssl => BN_CTX_start.3ssl
installing man3/BN_add.3ssl
BN_sub.3ssl => BN_add.3ssl
BN_mul.3ssl => BN_add.3ssl
BN_sqr.3ssl => BN_add.3ssl
BN_div.3ssl => BN_add.3ssl
BN_mod.3ssl => BN_add.3ssl
BN_nnmod.3ssl => BN_add.3ssl
BN_mod_add.3ssl => BN_add.3ssl
BN_mod_sub.3ssl => BN_add.3ssl
BN_mod_mul.3ssl => BN_add.3ssl
BN_mod_sqr.3ssl => BN_add.3ssl
BN_exp.3ssl => BN_add.3ssl
BN_mod_exp.3ssl => BN_add.3ssl
BN_gcd.3ssl => BN_add.3ssl
installing man3/BN_add_word.3ssl
BN_sub_word.3ssl => BN_add_word.3ssl
BN_mul_word.3ssl => BN_add_word.3ssl
BN_div_word.3ssl => BN_add_word.3ssl
BN_mod_word.3ssl => BN_add_word.3ssl
installing man3/BN_bn2bin.3ssl
BN_bin2bn.3ssl => BN_bn2bin.3ssl
BN_bn2hex.3ssl => BN_bn2bin.3ssl
BN_bn2dec.3ssl => BN_bn2bin.3ssl
BN_hex2bn.3ssl => BN_bn2bin.3ssl
BN_dec2bn.3ssl => BN_bn2bin.3ssl
BN_print.3ssl => BN_bn2bin.3ssl
BN_print_fp.3ssl => BN_bn2bin.3ssl
BN_bn2mpi.3ssl => BN_bn2bin.3ssl
BN_mpi2bn.3ssl => BN_bn2bin.3ssl
installing man3/BN_cmp.3ssl
BN_ucmp.3ssl => BN_cmp.3ssl
BN_is_zero.3ssl => BN_cmp.3ssl
BN_is_one.3ssl => BN_cmp.3ssl
BN_is_word.3ssl => BN_cmp.3ssl
BN_is_odd.3ssl => BN_cmp.3ssl
installing man3/BN_copy.3ssl
BN_dup.3ssl => BN_copy.3ssl
installing man3/BN_generate_prime.3ssl
BN_generate_prime_ex.3ssl => BN_generate_prime.3ssl
BN_is_prime_ex.3ssl => BN_generate_prime.3ssl
BN_is_prime_fasttest_ex.3ssl => BN_generate_prime.3ssl
BN_GENCB_call.3ssl => BN_generate_prime.3ssl
BN_GENCB_set_old.3ssl => BN_generate_prime.3ssl
BN_GENCB_set.3ssl => BN_generate_prime.3ssl
BN_is_prime.3ssl => BN_generate_prime.3ssl
BN_is_prime_fasttest.3ssl => BN_generate_prime.3ssl
installing man3/BN_mod_inverse.3ssl
installing man3/BN_mod_mul_montgomery.3ssl
BN_MONT_CTX_new.3ssl => BN_mod_mul_montgomery.3ssl
BN_MONT_CTX_init.3ssl => BN_mod_mul_montgomery.3ssl
BN_MONT_CTX_free.3ssl => BN_mod_mul_montgomery.3ssl
BN_MONT_CTX_set.3ssl => BN_mod_mul_montgomery.3ssl
BN_MONT_CTX_copy.3ssl => BN_mod_mul_montgomery.3ssl
BN_from_montgomery.3ssl => BN_mod_mul_montgomery.3ssl
BN_to_montgomery.3ssl => BN_mod_mul_montgomery.3ssl
installing man3/BN_mod_mul_reciprocal.3ssl
BN_div_recp.3ssl => BN_mod_mul_reciprocal.3ssl
BN_RECP_CTX_new.3ssl => BN_mod_mul_reciprocal.3ssl
BN_RECP_CTX_init.3ssl => BN_mod_mul_reciprocal.3ssl
BN_RECP_CTX_free.3ssl => BN_mod_mul_reciprocal.3ssl
BN_RECP_CTX_set.3ssl => BN_mod_mul_reciprocal.3ssl
installing man3/BN_new.3ssl
BN_init.3ssl => BN_new.3ssl
BN_clear.3ssl => BN_new.3ssl
BN_free.3ssl => BN_new.3ssl
BN_clear_free.3ssl => BN_new.3ssl
installing man3/BN_num_bytes.3ssl
BN_num_bits.3ssl => BN_num_bytes.3ssl
BN_num_bits_word.3ssl => BN_num_bytes.3ssl
installing man3/BN_rand.3ssl
BN_pseudo_rand.3ssl => BN_rand.3ssl
BN_rand_range.3ssl => BN_rand.3ssl
BN_pseudo_rand_range.3ssl => BN_rand.3ssl
installing man3/BN_set_bit.3ssl
BN_clear_bit.3ssl => BN_set_bit.3ssl
BN_is_bit_set.3ssl => BN_set_bit.3ssl
BN_mask_bits.3ssl => BN_set_bit.3ssl
BN_lshift.3ssl => BN_set_bit.3ssl
BN_lshift1.3ssl => BN_set_bit.3ssl
BN_rshift.3ssl => BN_set_bit.3ssl
BN_rshift1.3ssl => BN_set_bit.3ssl
installing man3/BN_swap.3ssl
installing man3/BN_zero.3ssl
BN_one.3ssl => BN_zero.3ssl
BN_value_one.3ssl => BN_zero.3ssl
BN_set_word.3ssl => BN_zero.3ssl
BN_get_word.3ssl => BN_zero.3ssl
installing man3/CMS_add0_cert.3ssl
CMS_add1_cert.3ssl => CMS_add0_cert.3ssl
CMS_get1_certs.3ssl => CMS_add0_cert.3ssl
CMS_add0_crl.3ssl => CMS_add0_cert.3ssl
CMS_add1_crl.3ssl => CMS_add0_cert.3ssl
CMS_get1_crls.3ssl => CMS_add0_cert.3ssl
installing man3/CMS_add1_recipient_cert.3ssl
CMS_add0_recipient_key.3ssl => CMS_add1_recipient_cert.3ssl
installing man3/CMS_add1_signer.3ssl
CMS_SignerInfo_sign.3ssl => CMS_add1_signer.3ssl
installing man3/CMS_compress.3ssl
installing man3/CMS_decrypt.3ssl
installing man3/CMS_encrypt.3ssl
installing man3/CMS_final.3ssl
installing man3/CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_type.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_ktri_get0_signer_id.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_ktri_cert_cmp.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_set0_pkey.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_kekri_get0_id.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_kekri_id_cmp.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_set0_key.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_decrypt.3ssl => CMS_get0_RecipientInfos.3ssl
CMS_RecipientInfo_encrypt.3ssl => CMS_get0_RecipientInfos.3ssl
installing man3/CMS_get0_SignerInfos.3ssl
CMS_SignerInfo_get0_signer_id.3ssl => CMS_get0_SignerInfos.3ssl
CMS_SignerInfo_get0_signature.3ssl => CMS_get0_SignerInfos.3ssl
CMS_SignerInfo_cert_cmp.3ssl => CMS_get0_SignerInfos.3ssl
CMS_set1_signer_cert.3ssl => CMS_get0_SignerInfos.3ssl
installing man3/CMS_get0_type.3ssl
CMS_set1_eContentType.3ssl => CMS_get0_type.3ssl
CMS_get0_eContentType.3ssl => CMS_get0_type.3ssl
CMS_get0_content.3ssl => CMS_get0_type.3ssl
installing man3/CMS_get1_ReceiptRequest.3ssl
CMS_ReceiptRequest_create0.3ssl => CMS_get1_ReceiptRequest.3ssl
CMS_add1_ReceiptRequest.3ssl => CMS_get1_ReceiptRequest.3ssl
CMS_ReceiptRequest_get0_values.3ssl => CMS_get1_ReceiptRequest.3ssl
installing man3/CMS_sign.3ssl
installing man3/CMS_sign_receipt.3ssl
installing man3/CMS_uncompress.3ssl
installing man3/CMS_verify.3ssl
CMS_get0_signers.3ssl => CMS_verify.3ssl
installing man3/CMS_verify_receipt.3ssl
installing man3/CONF_modules_free.3ssl
CONF_modules_finish.3ssl => CONF_modules_free.3ssl
CONF_modules_unload.3ssl => CONF_modules_free.3ssl
installing man3/CONF_modules_load_file.3ssl
CONF_modules_load.3ssl => CONF_modules_load_file.3ssl
installing man3/CRYPTO_set_ex_data.3ssl
CRYPTO_get_ex_data.3ssl => CRYPTO_set_ex_data.3ssl
installing man3/DH_generate_key.3ssl
DH_compute_key.3ssl => DH_generate_key.3ssl
installing man3/DH_generate_parameters.3ssl
DH_generate_parameters_ex.3ssl => DH_generate_parameters.3ssl
DH_check.3ssl => DH_generate_parameters.3ssl
installing man3/DH_get_ex_new_index.3ssl
DH_set_ex_data.3ssl => DH_get_ex_new_index.3ssl
DH_get_ex_data.3ssl => DH_get_ex_new_index.3ssl
installing man3/DH_new.3ssl
DH_free.3ssl => DH_new.3ssl
installing man3/DH_set_method.3ssl
DH_set_default_method.3ssl => DH_set_method.3ssl
DH_get_default_method.3ssl => DH_set_method.3ssl
DH_new_method.3ssl => DH_set_method.3ssl
DH_OpenSSL.3ssl => DH_set_method.3ssl
installing man3/DH_size.3ssl
installing man3/DSA_SIG_new.3ssl
DSA_SIG_free.3ssl => DSA_SIG_new.3ssl
installing man3/DSA_do_sign.3ssl
DSA_do_verify.3ssl => DSA_do_sign.3ssl
installing man3/DSA_dup_DH.3ssl
installing man3/DSA_generate_key.3ssl
installing man3/DSA_generate_parameters.3ssl
DSA_generate_parameters_ex.3ssl => DSA_generate_parameters.3ssl
installing man3/DSA_get_ex_new_index.3ssl
DSA_set_ex_data.3ssl => DSA_get_ex_new_index.3ssl
DSA_get_ex_data.3ssl => DSA_get_ex_new_index.3ssl
installing man3/DSA_new.3ssl
DSA_free.3ssl => DSA_new.3ssl
installing man3/DSA_set_method.3ssl
DSA_set_default_method.3ssl => DSA_set_method.3ssl
DSA_get_default_method.3ssl => DSA_set_method.3ssl
DSA_new_method.3ssl => DSA_set_method.3ssl
DSA_OpenSSL.3ssl => DSA_set_method.3ssl
installing man3/DSA_sign.3ssl
DSA_sign_setup.3ssl => DSA_sign.3ssl
DSA_verify.3ssl => DSA_sign.3ssl
installing man3/DSA_size.3ssl
installing man3/EC_GFp_simple_method.3ssl
EC_GFp_mont_method.3ssl => EC_GFp_simple_method.3ssl
EC_GFp_nist_method.3ssl => EC_GFp_simple_method.3ssl
EC_GFp_nistp224_method.3ssl => EC_GFp_simple_method.3ssl
EC_GFp_nistp256_method.3ssl => EC_GFp_simple_method.3ssl
EC_GFp_nistp521_method.3ssl => EC_GFp_simple_method.3ssl
EC_GF2m_simple_method.3ssl => EC_GFp_simple_method.3ssl
EC_METHOD_get_field_type.3ssl => EC_GFp_simple_method.3ssl
installing man3/EC_GROUP_copy.3ssl
EC_GROUP_dup.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_method_of.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_set_generator.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get0_generator.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_order.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_cofactor.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_set_curve_name.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_curve_name.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_set_asn1_flag.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_asn1_flag.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_set_point_conversion_form.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_point_conversion_form.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get0_seed.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_seed_len.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_set_seed.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_degree.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_check.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_check_discriminant.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_cmp.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_basis_type.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_trinomial_basis.3ssl => EC_GROUP_copy.3ssl
EC_GROUP_get_pentanomial_basis.3ssl => EC_GROUP_copy.3ssl
installing man3/EC_GROUP_new.3ssl
EC_GROUP_free.3ssl => EC_GROUP_new.3ssl
EC_GROUP_clear_free.3ssl => EC_GROUP_new.3ssl
EC_GROUP_new_curve_GFp.3ssl => EC_GROUP_new.3ssl
EC_GROUP_new_curve_GF2m.3ssl => EC_GROUP_new.3ssl
EC_GROUP_new_by_curve_name.3ssl => EC_GROUP_new.3ssl
EC_GROUP_set_curve_GFp.3ssl => EC_GROUP_new.3ssl
EC_GROUP_get_curve_GFp.3ssl => EC_GROUP_new.3ssl
EC_GROUP_set_curve_GF2m.3ssl => EC_GROUP_new.3ssl
EC_GROUP_get_curve_GF2m.3ssl => EC_GROUP_new.3ssl
EC_get_builtin_curves.3ssl => EC_GROUP_new.3ssl
installing man3/EC_KEY_new.3ssl
EC_KEY_get_flags.3ssl => EC_KEY_new.3ssl
EC_KEY_set_flags.3ssl => EC_KEY_new.3ssl
EC_KEY_clear_flags.3ssl => EC_KEY_new.3ssl
EC_KEY_new_by_curve_name.3ssl => EC_KEY_new.3ssl
EC_KEY_free.3ssl => EC_KEY_new.3ssl
EC_KEY_copy.3ssl => EC_KEY_new.3ssl
EC_KEY_dup.3ssl => EC_KEY_new.3ssl
EC_KEY_up_ref.3ssl => EC_KEY_new.3ssl
EC_KEY_get0_group.3ssl => EC_KEY_new.3ssl
EC_KEY_set_group.3ssl => EC_KEY_new.3ssl
EC_KEY_get0_private_key.3ssl => EC_KEY_new.3ssl
EC_KEY_set_private_key.3ssl => EC_KEY_new.3ssl
EC_KEY_get0_public_key.3ssl => EC_KEY_new.3ssl
EC_KEY_set_public_key.3ssl => EC_KEY_new.3ssl
EC_KEY_get_enc_flags.3ssl => EC_KEY_new.3ssl
EC_KEY_set_enc_flags.3ssl => EC_KEY_new.3ssl
EC_KEY_get_conv_form.3ssl => EC_KEY_new.3ssl
EC_KEY_set_conv_form.3ssl => EC_KEY_new.3ssl
EC_KEY_get_key_method_data.3ssl => EC_KEY_new.3ssl
EC_KEY_insert_key_method_data.3ssl => EC_KEY_new.3ssl
EC_KEY_set_asn1_flag.3ssl => EC_KEY_new.3ssl
EC_KEY_precompute_mult.3ssl => EC_KEY_new.3ssl
EC_KEY_generate_key.3ssl => EC_KEY_new.3ssl
EC_KEY_check_key.3ssl => EC_KEY_new.3ssl
EC_KEY_set_public_key_affine_coordinates.3ssl => EC_KEY_new.3ssl
installing man3/EC_POINT_add.3ssl
EC_POINT_dbl.3ssl => EC_POINT_add.3ssl
EC_POINT_invert.3ssl => EC_POINT_add.3ssl
EC_POINT_is_at_infinity.3ssl => EC_POINT_add.3ssl
EC_POINT_is_on_curve.3ssl => EC_POINT_add.3ssl
EC_POINT_cmp.3ssl => EC_POINT_add.3ssl
EC_POINT_make_affine.3ssl => EC_POINT_add.3ssl
EC_POINTs_make_affine.3ssl => EC_POINT_add.3ssl
EC_POINTs_mul.3ssl => EC_POINT_add.3ssl
EC_POINT_mul.3ssl => EC_POINT_add.3ssl
EC_GROUP_precompute_mult.3ssl => EC_POINT_add.3ssl
EC_GROUP_have_precompute_mult.3ssl => EC_POINT_add.3ssl
installing man3/EC_POINT_new.3ssl
EC_POINT_free.3ssl => EC_POINT_new.3ssl
EC_POINT_clear_free.3ssl => EC_POINT_new.3ssl
EC_POINT_copy.3ssl => EC_POINT_new.3ssl
EC_POINT_dup.3ssl => EC_POINT_new.3ssl
EC_POINT_method_of.3ssl => EC_POINT_new.3ssl
EC_POINT_set_to_infinity.3ssl => EC_POINT_new.3ssl
EC_POINT_set_Jprojective_coordinates.3ssl => EC_POINT_new.3ssl
EC_POINT_get_Jprojective_coordinates_GFp.3ssl => EC_POINT_new.3ssl
EC_POINT_set_affine_coordinates_GFp.3ssl => EC_POINT_new.3ssl
EC_POINT_get_affine_coordinates_GFp.3ssl => EC_POINT_new.3ssl
EC_POINT_set_compressed_coordinates_GFp.3ssl => EC_POINT_new.3ssl
EC_POINT_set_affine_coordinates_GF2m.3ssl => EC_POINT_new.3ssl
EC_POINT_get_affine_coordinates_GF2m.3ssl => EC_POINT_new.3ssl
EC_POINT_set_compressed_coordinates_GF2m.3ssl => EC_POINT_new.3ssl
EC_POINT_point2oct.3ssl => EC_POINT_new.3ssl
EC_POINT_oct2point.3ssl => EC_POINT_new.3ssl
EC_POINT_point2bn.3ssl => EC_POINT_new.3ssl
EC_POINT_bn2point.3ssl => EC_POINT_new.3ssl
EC_POINT_point2hex.3ssl => EC_POINT_new.3ssl
EC_POINT_hex2point.3ssl => EC_POINT_new.3ssl
installing man3/ERR_GET_LIB.3ssl
ERR_GET_FUNC.3ssl => ERR_GET_LIB.3ssl
ERR_GET_REASON.3ssl => ERR_GET_LIB.3ssl
installing man3/ERR_clear_error.3ssl
installing man3/ERR_error_string.3ssl
ERR_error_string_n.3ssl => ERR_error_string.3ssl
ERR_lib_error_string.3ssl => ERR_error_string.3ssl
ERR_func_error_string.3ssl => ERR_error_string.3ssl
ERR_reason_error_string.3ssl => ERR_error_string.3ssl
installing man3/ERR_get_error.3ssl
ERR_peek_error.3ssl => ERR_get_error.3ssl
ERR_peek_last_error.3ssl => ERR_get_error.3ssl
ERR_get_error_line.3ssl => ERR_get_error.3ssl
ERR_peek_error_line.3ssl => ERR_get_error.3ssl
ERR_peek_last_error_line.3ssl => ERR_get_error.3ssl
ERR_get_error_line_data.3ssl => ERR_get_error.3ssl
ERR_peek_error_line_data.3ssl => ERR_get_error.3ssl
ERR_peek_last_error_line_data.3ssl => ERR_get_error.3ssl
installing man3/ERR_load_crypto_strings.3ssl
SSL_load_error_strings.3ssl => ERR_load_crypto_strings.3ssl
ERR_free_strings.3ssl => ERR_load_crypto_strings.3ssl
installing man3/ERR_load_strings.3ssl
ERR_PACK.3ssl => ERR_load_strings.3ssl
ERR_get_next_error_library.3ssl => ERR_load_strings.3ssl
installing man3/ERR_print_errors.3ssl
ERR_print_errors_fp.3ssl => ERR_print_errors.3ssl
installing man3/ERR_put_error.3ssl
ERR_add_error_data.3ssl => ERR_put_error.3ssl
installing man3/ERR_remove_state.3ssl
ERR_remove_thread_state.3ssl => ERR_remove_state.3ssl
installing man3/ERR_set_mark.3ssl
ERR_pop_to_mark.3ssl => ERR_set_mark.3ssl
installing man3/EVP_BytesToKey.3ssl
installing man3/EVP_DigestInit.3ssl
EVP_MD_CTX_init.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_create.3ssl => EVP_DigestInit.3ssl
EVP_DigestInit_ex.3ssl => EVP_DigestInit.3ssl
EVP_DigestUpdate.3ssl => EVP_DigestInit.3ssl
EVP_DigestFinal_ex.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_cleanup.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_destroy.3ssl => EVP_DigestInit.3ssl
EVP_MAX_MD_SIZE.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_copy_ex.3ssl => EVP_DigestInit.3ssl
EVP_DigestFinal.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_copy.3ssl => EVP_DigestInit.3ssl
EVP_MD_type.3ssl => EVP_DigestInit.3ssl
EVP_MD_pkey_type.3ssl => EVP_DigestInit.3ssl
EVP_MD_size.3ssl => EVP_DigestInit.3ssl
EVP_MD_block_size.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_md.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_size.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_block_size.3ssl => EVP_DigestInit.3ssl
EVP_MD_CTX_type.3ssl => EVP_DigestInit.3ssl
EVP_md_null.3ssl => EVP_DigestInit.3ssl
EVP_md2.3ssl => EVP_DigestInit.3ssl
EVP_md5.3ssl => EVP_DigestInit.3ssl
EVP_sha.3ssl => EVP_DigestInit.3ssl
EVP_sha1.3ssl => EVP_DigestInit.3ssl
EVP_sha224.3ssl => EVP_DigestInit.3ssl
EVP_sha256.3ssl => EVP_DigestInit.3ssl
EVP_sha384.3ssl => EVP_DigestInit.3ssl
EVP_sha512.3ssl => EVP_DigestInit.3ssl
EVP_dss.3ssl => EVP_DigestInit.3ssl
EVP_dss1.3ssl => EVP_DigestInit.3ssl
EVP_mdc2.3ssl => EVP_DigestInit.3ssl
EVP_ripemd160.3ssl => EVP_DigestInit.3ssl
EVP_get_digestbyname.3ssl => EVP_DigestInit.3ssl
EVP_get_digestbynid.3ssl => EVP_DigestInit.3ssl
EVP_get_digestbyobj.3ssl => EVP_DigestInit.3ssl
installing man3/EVP_DigestSignInit.3ssl
EVP_DigestSignUpdate.3ssl => EVP_DigestSignInit.3ssl
EVP_DigestSignFinal.3ssl => EVP_DigestSignInit.3ssl
installing man3/EVP_DigestVerifyInit.3ssl
EVP_DigestVerifyUpdate.3ssl => EVP_DigestVerifyInit.3ssl
EVP_DigestVerifyFinal.3ssl => EVP_DigestVerifyInit.3ssl
installing man3/EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_init.3ssl => EVP_EncryptInit.3ssl
EVP_EncryptInit_ex.3ssl => EVP_EncryptInit.3ssl
EVP_EncryptUpdate.3ssl => EVP_EncryptInit.3ssl
EVP_EncryptFinal_ex.3ssl => EVP_EncryptInit.3ssl
EVP_DecryptInit_ex.3ssl => EVP_EncryptInit.3ssl
EVP_DecryptUpdate.3ssl => EVP_EncryptInit.3ssl
EVP_DecryptFinal_ex.3ssl => EVP_EncryptInit.3ssl
EVP_CipherInit_ex.3ssl => EVP_EncryptInit.3ssl
EVP_CipherUpdate.3ssl => EVP_EncryptInit.3ssl
EVP_CipherFinal_ex.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_set_key_length.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_ctrl.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_cleanup.3ssl => EVP_EncryptInit.3ssl
EVP_EncryptFinal.3ssl => EVP_EncryptInit.3ssl
EVP_DecryptInit.3ssl => EVP_EncryptInit.3ssl
EVP_DecryptFinal.3ssl => EVP_EncryptInit.3ssl
EVP_CipherInit.3ssl => EVP_EncryptInit.3ssl
EVP_CipherFinal.3ssl => EVP_EncryptInit.3ssl
EVP_get_cipherbyname.3ssl => EVP_EncryptInit.3ssl
EVP_get_cipherbynid.3ssl => EVP_EncryptInit.3ssl
EVP_get_cipherbyobj.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_nid.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_block_size.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_key_length.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_iv_length.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_flags.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_mode.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_type.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_cipher.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_nid.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_block_size.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_key_length.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_iv_length.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_get_app_data.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_set_app_data.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_type.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_flags.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_mode.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_param_to_asn1.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_asn1_to_param.3ssl => EVP_EncryptInit.3ssl
EVP_CIPHER_CTX_set_padding.3ssl => EVP_EncryptInit.3ssl
EVP_enc_null.3ssl => EVP_EncryptInit.3ssl
EVP_des_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_des_ecb.3ssl => EVP_EncryptInit.3ssl
EVP_des_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_des_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede3_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede3.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede3_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_des_ede3_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_desx_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_rc4.3ssl => EVP_EncryptInit.3ssl
EVP_rc4_40.3ssl => EVP_EncryptInit.3ssl
EVP_idea_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_idea_ecb.3ssl => EVP_EncryptInit.3ssl
EVP_idea_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_idea_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_idea_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_rc2_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_rc2_ecb.3ssl => EVP_EncryptInit.3ssl
EVP_rc2_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_rc2_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_rc2_40_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_rc2_64_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_bf_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_bf_ecb.3ssl => EVP_EncryptInit.3ssl
EVP_bf_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_bf_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_cast5_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_cast5_ecb.3ssl => EVP_EncryptInit.3ssl
EVP_cast5_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_cast5_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_rc5_32_12_16_cbc.3ssl => EVP_EncryptInit.3ssl
EVP_rc5_32_12_16_ecb.3ssl => EVP_EncryptInit.3ssl
EVP_rc5_32_12_16_cfb.3ssl => EVP_EncryptInit.3ssl
EVP_rc5_32_12_16_ofb.3ssl => EVP_EncryptInit.3ssl
EVP_aes_128_gcm.3ssl => EVP_EncryptInit.3ssl
EVP_aes_192_gcm.3ssl => EVP_EncryptInit.3ssl
EVP_aes_256_gcm.3ssl => EVP_EncryptInit.3ssl
EVP_aes_128_ccm.3ssl => EVP_EncryptInit.3ssl
EVP_aes_192_ccm.3ssl => EVP_EncryptInit.3ssl
EVP_aes_256_ccm.3ssl => EVP_EncryptInit.3ssl
installing man3/EVP_OpenInit.3ssl
EVP_OpenUpdate.3ssl => EVP_OpenInit.3ssl
EVP_OpenFinal.3ssl => EVP_OpenInit.3ssl
installing man3/EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_ctrl_str.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_get_default_digest_nid.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_signature_md.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_rsa_padding.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl => EVP_PKEY_CTX_ctrl.3ssl
EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl => EVP_PKEY_CTX_ctrl.3ssl
installing man3/EVP_PKEY_CTX_new.3ssl
EVP_PKEY_CTX_new_id.3ssl => EVP_PKEY_CTX_new.3ssl
EVP_PKEY_CTX_dup.3ssl => EVP_PKEY_CTX_new.3ssl
EVP_PKEY_CTX_free.3ssl => EVP_PKEY_CTX_new.3ssl
installing man3/EVP_PKEY_cmp.3ssl
EVP_PKEY_copy_parameters.3ssl => EVP_PKEY_cmp.3ssl
EVP_PKEY_missing_parameters.3ssl => EVP_PKEY_cmp.3ssl
EVP_PKEY_cmp_parameters.3ssl => EVP_PKEY_cmp.3ssl
installing man3/EVP_PKEY_decrypt.3ssl
EVP_PKEY_decrypt_init.3ssl => EVP_PKEY_decrypt.3ssl
installing man3/EVP_PKEY_derive.3ssl
EVP_PKEY_derive_init.3ssl => EVP_PKEY_derive.3ssl
EVP_PKEY_derive_set_peer.3ssl => EVP_PKEY_derive.3ssl
installing man3/EVP_PKEY_encrypt.3ssl
EVP_PKEY_encrypt_init.3ssl => EVP_PKEY_encrypt.3ssl
installing man3/EVP_PKEY_get_default_digest.3ssl
EVP_PKEY_get_default_digest_nid.3ssl => EVP_PKEY_get_default_digest.3ssl
installing man3/EVP_PKEY_keygen.3ssl
EVP_PKEY_keygen_init.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEY_paramgen_init.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEY_paramgen.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEY_CTX_set_cb.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEY_CTX_get_cb.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEY_CTX_get_keygen_info.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEVP_PKEY_CTX_set_app_data.3ssl => EVP_PKEY_keygen.3ssl
EVP_PKEY_CTX_get_app_data.3ssl => EVP_PKEY_keygen.3ssl
installing man3/EVP_PKEY_new.3ssl
EVP_PKEY_free.3ssl => EVP_PKEY_new.3ssl
installing man3/EVP_PKEY_print_private.3ssl
EVP_PKEY_print_public.3ssl => EVP_PKEY_print_private.3ssl
EVP_PKEY_print_params.3ssl => EVP_PKEY_print_private.3ssl
installing man3/EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_set1_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_set1_DH.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_set1_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_get1_RSA.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_get1_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_get1_DH.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_get1_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_assign_RSA.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_assign_DSA.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_assign_DH.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_assign_EC_KEY.3ssl => EVP_PKEY_set1_RSA.3ssl
EVP_PKEY_type.3ssl => EVP_PKEY_set1_RSA.3ssl
installing man3/EVP_PKEY_sign.3ssl
EVP_PKEY_sign_init.3ssl => EVP_PKEY_sign.3ssl
installing man3/EVP_PKEY_verify.3ssl
EVP_PKEY_verify_init.3ssl => EVP_PKEY_verify.3ssl
installing man3/EVP_PKEY_verify_recover.3ssl
EVP_PKEY_verify_recover_init.3ssl => EVP_PKEY_verify_recover.3ssl
installing man3/EVP_SealInit.3ssl
EVP_SealUpdate.3ssl => EVP_SealInit.3ssl
EVP_SealFinal.3ssl => EVP_SealInit.3ssl
installing man3/EVP_SignInit.3ssl
EVP_SignInit_ex.3ssl => EVP_SignInit.3ssl
EVP_SignUpdate.3ssl => EVP_SignInit.3ssl
EVP_SignFinal.3ssl => EVP_SignInit.3ssl
installing man3/EVP_VerifyInit.3ssl
EVP_VerifyUpdate.3ssl => EVP_VerifyInit.3ssl
EVP_VerifyFinal.3ssl => EVP_VerifyInit.3ssl
installing man3/OBJ_nid2obj.3ssl
OBJ_nid2ln.3ssl => OBJ_nid2obj.3ssl
OBJ_nid2sn.3ssl => OBJ_nid2obj.3ssl
OBJ_obj2nid.3ssl => OBJ_nid2obj.3ssl
OBJ_txt2nid.3ssl => OBJ_nid2obj.3ssl
OBJ_ln2nid.3ssl => OBJ_nid2obj.3ssl
OBJ_sn2nid.3ssl => OBJ_nid2obj.3ssl
OBJ_cmp.3ssl => OBJ_nid2obj.3ssl
OBJ_dup.3ssl => OBJ_nid2obj.3ssl
OBJ_txt2obj.3ssl => OBJ_nid2obj.3ssl
OBJ_obj2txt.3ssl => OBJ_nid2obj.3ssl
OBJ_create.3ssl => OBJ_nid2obj.3ssl
OBJ_cleanup.3ssl => OBJ_nid2obj.3ssl
installing man3/OPENSSL_Applink.3ssl
installing man3/OPENSSL_VERSION_NUMBER.3ssl
SSLeay.3ssl => OPENSSL_VERSION_NUMBER.3ssl
SSLeay_version.3ssl => OPENSSL_VERSION_NUMBER.3ssl
installing man3/OPENSSL_config.3ssl
OPENSSL_no_config.3ssl => OPENSSL_config.3ssl
installing man3/OPENSSL_ia32cap.3ssl
OPENSSL_ia32cap_loc.3ssl => OPENSSL_ia32cap.3ssl
installing man3/OPENSSL_instrument_bus.3ssl
OPENSSL_instrument_bus2.3ssl => OPENSSL_instrument_bus.3ssl
installing man3/OPENSSL_load_builtin_modules.3ssl
ASN1_add_oid_module.3ssl => OPENSSL_load_builtin_modules.3ssl
ENGINE_add_conf_module.3ssl => OPENSSL_load_builtin_modules.3ssl
installing man3/OpenSSL_add_all_algorithms.3ssl
OpenSSL_add_all_ciphers.3ssl => OpenSSL_add_all_algorithms.3ssl
OpenSSL_add_all_digests.3ssl => OpenSSL_add_all_algorithms.3ssl
EVP_cleanup.3ssl => OpenSSL_add_all_algorithms.3ssl
installing man3/PEM_write_bio_CMS_stream.3ssl
installing man3/PEM_write_bio_PKCS7_stream.3ssl
installing man3/PKCS12_create.3ssl
installing man3/PKCS12_parse.3ssl
installing man3/PKCS7_decrypt.3ssl
installing man3/PKCS7_encrypt.3ssl
installing man3/PKCS7_sign.3ssl
installing man3/PKCS7_sign_add_signer.3ssl
installing man3/PKCS7_verify.3ssl
PKCS7_get0_signers.3ssl => PKCS7_verify.3ssl
installing man3/RAND_add.3ssl
RAND_seed.3ssl => RAND_add.3ssl
RAND_status.3ssl => RAND_add.3ssl
RAND_event.3ssl => RAND_add.3ssl
RAND_screen.3ssl => RAND_add.3ssl
installing man3/RAND_bytes.3ssl
RAND_pseudo_bytes.3ssl => RAND_bytes.3ssl
installing man3/RAND_cleanup.3ssl
installing man3/RAND_egd.3ssl
RAND_egd_bytes.3ssl => RAND_egd.3ssl
RAND_query_egd_bytes.3ssl => RAND_egd.3ssl
installing man3/RAND_load_file.3ssl
RAND_write_file.3ssl => RAND_load_file.3ssl
RAND_file_name.3ssl => RAND_load_file.3ssl
installing man3/RAND_set_rand_method.3ssl
RAND_get_rand_method.3ssl => RAND_set_rand_method.3ssl
RAND_SSLeay.3ssl => RAND_set_rand_method.3ssl
installing man3/RSA_blinding_on.3ssl
RSA_blinding_off.3ssl => RSA_blinding_on.3ssl
installing man3/RSA_check_key.3ssl
installing man3/RSA_generate_key.3ssl
RSA_generate_key_ex.3ssl => RSA_generate_key.3ssl
installing man3/RSA_get_ex_new_index.3ssl
RSA_set_ex_data.3ssl => RSA_get_ex_new_index.3ssl
RSA_get_ex_data.3ssl => RSA_get_ex_new_index.3ssl
installing man3/RSA_new.3ssl
RSA_free.3ssl => RSA_new.3ssl
installing man3/RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_check_PKCS1_type_1.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_add_PKCS1_type_2.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_check_PKCS1_type_2.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_add_PKCS1_OAEP.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_check_PKCS1_OAEP.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_add_SSLv23.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_check_SSLv23.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_add_none.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
RSA_padding_check_none.3ssl => RSA_padding_add_PKCS1_type_1.3ssl
installing man3/RSA_print.3ssl
RSA_print_fp.3ssl => RSA_print.3ssl
DSAparams_print.3ssl => RSA_print.3ssl
DSAparams_print_fp.3ssl => RSA_print.3ssl
DSA_print.3ssl => RSA_print.3ssl
DSA_print_fp.3ssl => RSA_print.3ssl
DHparams_print.3ssl => RSA_print.3ssl
DHparams_print_fp.3ssl => RSA_print.3ssl
installing man3/RSA_private_encrypt.3ssl
RSA_public_decrypt.3ssl => RSA_private_encrypt.3ssl
installing man3/RSA_public_encrypt.3ssl
RSA_private_decrypt.3ssl => RSA_public_encrypt.3ssl
installing man3/RSA_set_method.3ssl
RSA_set_default_method.3ssl => RSA_set_method.3ssl
RSA_get_default_method.3ssl => RSA_set_method.3ssl
RSA_get_method.3ssl => RSA_set_method.3ssl
RSA_PKCS1_SSLeay.3ssl => RSA_set_method.3ssl
RSA_null_method.3ssl => RSA_set_method.3ssl
RSA_flags.3ssl => RSA_set_method.3ssl
RSA_new_method.3ssl => RSA_set_method.3ssl
installing man3/RSA_sign.3ssl
RSA_verify.3ssl => RSA_sign.3ssl
installing man3/RSA_sign_ASN1_OCTET_STRING.3ssl
RSA_verify_ASN1_OCTET_STRING.3ssl => RSA_sign_ASN1_OCTET_STRING.3ssl
installing man3/RSA_size.3ssl
installing man3/SMIME_read_CMS.3ssl
installing man3/SMIME_read_PKCS7.3ssl
installing man3/SMIME_write_CMS.3ssl
installing man3/SMIME_write_PKCS7.3ssl
installing man3/SSLeay_version.3ssl
installing man3/X509_NAME_ENTRY_get_object.3ssl
X509_NAME_ENTRY_get_data.3ssl => X509_NAME_ENTRY_get_object.3ssl
X509_NAME_ENTRY_set_object.3ssl => X509_NAME_ENTRY_get_object.3ssl
X509_NAME_ENTRY_set_data.3ssl => X509_NAME_ENTRY_get_object.3ssl
X509_NAME_ENTRY_create_by_txt.3ssl => X509_NAME_ENTRY_get_object.3ssl
X509_NAME_ENTRY_create_by_NID.3ssl => X509_NAME_ENTRY_get_object.3ssl
X509_NAME_ENTRY_create_by_OBJ.3ssl => X509_NAME_ENTRY_get_object.3ssl
installing man3/X509_NAME_add_entry_by_txt.3ssl
X509_NAME_add_entry_by_OBJ.3ssl => X509_NAME_add_entry_by_txt.3ssl
X509_NAME_add_entry_by_NID.3ssl => X509_NAME_add_entry_by_txt.3ssl
X509_NAME_add_entry.3ssl => X509_NAME_add_entry_by_txt.3ssl
X509_NAME_delete_entry.3ssl => X509_NAME_add_entry_by_txt.3ssl
installing man3/X509_NAME_get_index_by_NID.3ssl
X509_NAME_get_index_by_OBJ.3ssl => X509_NAME_get_index_by_NID.3ssl
X509_NAME_get_entry.3ssl => X509_NAME_get_index_by_NID.3ssl
X509_NAME_entry_count.3ssl => X509_NAME_get_index_by_NID.3ssl
X509_NAME_get_text_by_NID.3ssl => X509_NAME_get_index_by_NID.3ssl
X509_NAME_get_text_by_OBJ.3ssl => X509_NAME_get_index_by_NID.3ssl
installing man3/X509_NAME_print_ex.3ssl
X509_NAME_print_ex_fp.3ssl => X509_NAME_print_ex.3ssl
X509_NAME_print.3ssl => X509_NAME_print_ex.3ssl
X509_NAME_oneline.3ssl => X509_NAME_print_ex.3ssl
installing man3/X509_STORE_CTX_get_error.3ssl
X509_STORE_CTX_set_error.3ssl => X509_STORE_CTX_get_error.3ssl
X509_STORE_CTX_get_error_depth.3ssl => X509_STORE_CTX_get_error.3ssl
X509_STORE_CTX_get_current_cert.3ssl => X509_STORE_CTX_get_error.3ssl
X509_STORE_CTX_get1_chain.3ssl => X509_STORE_CTX_get_error.3ssl
X509_verify_cert_error_string.3ssl => X509_STORE_CTX_get_error.3ssl
installing man3/X509_STORE_CTX_get_ex_new_index.3ssl
X509_STORE_CTX_set_ex_data.3ssl => X509_STORE_CTX_get_ex_new_index.3ssl
X509_STORE_CTX_get_ex_data.3ssl => X509_STORE_CTX_get_ex_new_index.3ssl
installing man3/X509_STORE_CTX_new.3ssl
X509_STORE_CTX_cleanup.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_free.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_init.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_trusted_stack.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_set_cert.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_set_chain.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_set0_crls.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_get0_param.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_set0_param.3ssl => X509_STORE_CTX_new.3ssl
X509_STORE_CTX_set_default.3ssl => X509_STORE_CTX_new.3ssl
installing man3/X509_STORE_CTX_set_verify_cb.3ssl
installing man3/X509_STORE_set_verify_cb_func.3ssl
X509_STORE_set_verify_cb.3ssl => X509_STORE_set_verify_cb_func.3ssl
installing man3/X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_clear_flags.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_get_flags.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set_purpose.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set_trust.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set_depth.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_get_depth.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set_time.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_add0_policy.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set1_policies.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set1_host.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_add1_host.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set_hostflags.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_get0_peername.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set1_email.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set1_ip.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
X509_VERIFY_PARAM_set1_ip_asc.3ssl => X509_VERIFY_PARAM_set_flags.3ssl
installing man3/X509_check_host.3ssl
X509_check_email.3ssl => X509_check_host.3ssl
X509_check_ip.3ssl => X509_check_host.3ssl
X509_check_ip_asc.3ssl => X509_check_host.3ssl
installing man3/X509_new.3ssl
X509_free.3ssl => X509_new.3ssl
installing man3/X509_verify_cert.3ssl
installing man3/bio.3ssl
installing man3/blowfish.3ssl
BF_set_key.3ssl => blowfish.3ssl
BF_encrypt.3ssl => blowfish.3ssl
BF_decrypt.3ssl => blowfish.3ssl
BF_ecb_encrypt.3ssl => blowfish.3ssl
BF_cbc_encrypt.3ssl => blowfish.3ssl
BF_cfb64_encrypt.3ssl => blowfish.3ssl
BF_ofb64_encrypt.3ssl => blowfish.3ssl
BF_options.3ssl => blowfish.3ssl
installing man3/bn.3ssl
installing man3/bn_internal.3ssl
bn_mul_words.3ssl => bn_internal.3ssl
bn_mul_add_words.3ssl => bn_internal.3ssl
bn_sqr_words.3ssl => bn_internal.3ssl
bn_div_words.3ssl => bn_internal.3ssl
bn_add_words.3ssl => bn_internal.3ssl
bn_sub_words.3ssl => bn_internal.3ssl
bn_mul_comba4.3ssl => bn_internal.3ssl
bn_mul_comba8.3ssl => bn_internal.3ssl
bn_sqr_comba4.3ssl => bn_internal.3ssl
bn_sqr_comba8.3ssl => bn_internal.3ssl
bn_cmp_words.3ssl => bn_internal.3ssl
bn_mul_normal.3ssl => bn_internal.3ssl
bn_mul_low_normal.3ssl => bn_internal.3ssl
bn_mul_recursive.3ssl => bn_internal.3ssl
bn_mul_part_recursive.3ssl => bn_internal.3ssl
bn_mul_low_recursive.3ssl => bn_internal.3ssl
bn_mul_high.3ssl => bn_internal.3ssl
bn_sqr_normal.3ssl => bn_internal.3ssl
bn_sqr_recursive.3ssl => bn_internal.3ssl
bn_expand.3ssl => bn_internal.3ssl
bn_wexpand.3ssl => bn_internal.3ssl
bn_expand2.3ssl => bn_internal.3ssl
bn_fix_top.3ssl => bn_internal.3ssl
bn_check_top.3ssl => bn_internal.3ssl
bn_print.3ssl => bn_internal.3ssl
bn_dump.3ssl => bn_internal.3ssl
bn_set_max.3ssl => bn_internal.3ssl
bn_set_high.3ssl => bn_internal.3ssl
bn_set_low.3ssl => bn_internal.3ssl
installing man3/buffer.3ssl
BUF_MEM_new.3ssl => buffer.3ssl
BUF_MEM_new_ex.3ssl => buffer.3ssl
BUF_MEM_free.3ssl => buffer.3ssl
BUF_MEM_grow.3ssl => buffer.3ssl
BUF_strdup.3ssl => buffer.3ssl
BUF_strndup.3ssl => buffer.3ssl
BUF_memdup.3ssl => buffer.3ssl
BUF_strlcpy.3ssl => buffer.3ssl
BUF_strlcat.3ssl => buffer.3ssl
installing man3/crypto.3ssl
installing man3/d2i_ASN1_OBJECT.3ssl
i2d_ASN1_OBJECT.3ssl => d2i_ASN1_OBJECT.3ssl
installing man3/d2i_CMS_ContentInfo.3ssl
i2d_CMS_ContentInfo.3ssl => d2i_CMS_ContentInfo.3ssl
installing man3/d2i_DHparams.3ssl
i2d_DHparams.3ssl => d2i_DHparams.3ssl
installing man3/d2i_DSAPublicKey.3ssl
i2d_DSAPublicKey.3ssl => d2i_DSAPublicKey.3ssl
d2i_DSAPrivateKey.3ssl => d2i_DSAPublicKey.3ssl
i2d_DSAPrivateKey.3ssl => d2i_DSAPublicKey.3ssl
d2i_DSA_PUBKEY.3ssl => d2i_DSAPublicKey.3ssl
i2d_DSA_PUBKEY.3ssl => d2i_DSAPublicKey.3ssl
d2i_DSAparams.3ssl => d2i_DSAPublicKey.3ssl
i2d_DSAparams.3ssl => d2i_DSAPublicKey.3ssl
d2i_DSA_SIG.3ssl => d2i_DSAPublicKey.3ssl
i2d_DSA_SIG.3ssl => d2i_DSAPublicKey.3ssl
installing man3/d2i_ECPKParameters.3ssl
i2d_ECPKParameters.3ssl => d2i_ECPKParameters.3ssl
d2i_ECPKParameters_bio.3ssl => d2i_ECPKParameters.3ssl
i2d_ECPKParameters_bio.3ssl => d2i_ECPKParameters.3ssl
d2i_ECPKParameters_fp.3ssl => d2i_ECPKParameters.3ssl
i2d_ECPKParameters_fp.3ssl => d2i_ECPKParameters.3ssl
ECPKParameters_print.3ssl => d2i_ECPKParameters.3ssl
ECPKParameters_print_fp.3ssl => d2i_ECPKParameters.3ssl
installing man3/d2i_ECPrivateKey.3ssl
i2d_ECPrivateKey.3ssl => d2i_ECPrivateKey.3ssl
d2i_ECPrivate_key.3ssl => d2i_ECPrivateKey.3ssl
installing man3/d2i_PKCS8PrivateKey.3ssl
d2i_PKCS8PrivateKey_bio.3ssl => d2i_PKCS8PrivateKey.3ssl
d2i_PKCS8PrivateKey_fp.3ssl => d2i_PKCS8PrivateKey.3ssl
i2d_PKCS8PrivateKey_bio.3ssl => d2i_PKCS8PrivateKey.3ssl
i2d_PKCS8PrivateKey_fp.3ssl => d2i_PKCS8PrivateKey.3ssl
i2d_PKCS8PrivateKey_nid_bio.3ssl => d2i_PKCS8PrivateKey.3ssl
i2d_PKCS8PrivateKey_nid_fp.3ssl => d2i_PKCS8PrivateKey.3ssl
installing man3/d2i_RSAPublicKey.3ssl
i2d_RSAPublicKey.3ssl => d2i_RSAPublicKey.3ssl
d2i_RSAPrivateKey.3ssl => d2i_RSAPublicKey.3ssl
i2d_RSAPrivateKey.3ssl => d2i_RSAPublicKey.3ssl
d2i_RSA_PUBKEY.3ssl => d2i_RSAPublicKey.3ssl
i2d_RSA_PUBKEY.3ssl => d2i_RSAPublicKey.3ssl
i2d_Netscape_RSA.3ssl => d2i_RSAPublicKey.3ssl
d2i_Netscape_RSA.3ssl => d2i_RSAPublicKey.3ssl
installing man3/d2i_X509.3ssl
i2d_X509.3ssl => d2i_X509.3ssl
d2i_X509_bio.3ssl => d2i_X509.3ssl
d2i_X509_fp.3ssl => d2i_X509.3ssl
i2d_X509_bio.3ssl => d2i_X509.3ssl
i2d_X509_fp.3ssl => d2i_X509.3ssl
installing man3/d2i_X509_ALGOR.3ssl
i2d_X509_ALGOR.3ssl => d2i_X509_ALGOR.3ssl
installing man3/d2i_X509_CRL.3ssl
i2d_X509_CRL.3ssl => d2i_X509_CRL.3ssl
d2i_X509_CRL_bio.3ssl => d2i_X509_CRL.3ssl
d2i_X509_CRL_fp.3ssl => d2i_X509_CRL.3ssl
i2d_X509_CRL_bio.3ssl => d2i_X509_CRL.3ssl
i2d_X509_CRL_fp.3ssl => d2i_X509_CRL.3ssl
installing man3/d2i_X509_NAME.3ssl
i2d_X509_NAME.3ssl => d2i_X509_NAME.3ssl
installing man3/d2i_X509_REQ.3ssl
i2d_X509_REQ.3ssl => d2i_X509_REQ.3ssl
d2i_X509_REQ_bio.3ssl => d2i_X509_REQ.3ssl
d2i_X509_REQ_fp.3ssl => d2i_X509_REQ.3ssl
i2d_X509_REQ_bio.3ssl => d2i_X509_REQ.3ssl
i2d_X509_REQ_fp.3ssl => d2i_X509_REQ.3ssl
installing man3/d2i_X509_SIG.3ssl
i2d_X509_SIG.3ssl => d2i_X509_SIG.3ssl
installing man3/des.3ssl
DES_random_key.3ssl => des.3ssl
DES_set_key.3ssl => des.3ssl
DES_key_sched.3ssl => des.3ssl
DES_set_key_checked.3ssl => des.3ssl
DES_set_key_unchecked.3ssl => des.3ssl
DES_set_odd_parity.3ssl => des.3ssl
DES_is_weak_key.3ssl => des.3ssl
DES_ecb_encrypt.3ssl => des.3ssl
DES_ecb2_encrypt.3ssl => des.3ssl
DES_ecb3_encrypt.3ssl => des.3ssl
DES_ncbc_encrypt.3ssl => des.3ssl
DES_cfb_encrypt.3ssl => des.3ssl
DES_ofb_encrypt.3ssl => des.3ssl
DES_pcbc_encrypt.3ssl => des.3ssl
DES_cfb64_encrypt.3ssl => des.3ssl
DES_ofb64_encrypt.3ssl => des.3ssl
DES_xcbc_encrypt.3ssl => des.3ssl
DES_ede2_cbc_encrypt.3ssl => des.3ssl
DES_ede2_cfb64_encrypt.3ssl => des.3ssl
DES_ede2_ofb64_encrypt.3ssl => des.3ssl
DES_ede3_cbc_encrypt.3ssl => des.3ssl
DES_ede3_cbcm_encrypt.3ssl => des.3ssl
DES_ede3_cfb64_encrypt.3ssl => des.3ssl
DES_ede3_ofb64_encrypt.3ssl => des.3ssl
DES_cbc_cksum.3ssl => des.3ssl
DES_quad_cksum.3ssl => des.3ssl
DES_string_to_key.3ssl => des.3ssl
DES_string_to_2keys.3ssl => des.3ssl
DES_fcrypt.3ssl => des.3ssl
DES_crypt.3ssl => des.3ssl
DES_enc_read.3ssl => des.3ssl
DES_enc_write.3ssl => des.3ssl
installing man7/des_modes.7ssl
installing man3/dh.3ssl
installing man3/dsa.3ssl
installing man3/ec.3ssl
installing man3/ecdsa.3ssl
ECDSA_SIG_new.3ssl => ecdsa.3ssl
ECDSA_SIG_free.3ssl => ecdsa.3ssl
i2d_ECDSA_SIG.3ssl => ecdsa.3ssl
d2i_ECDSA_SIG.3ssl => ecdsa.3ssl
ECDSA_size.3ssl => ecdsa.3ssl
ECDSA_sign_setup.3ssl => ecdsa.3ssl
ECDSA_sign.3ssl => ecdsa.3ssl
ECDSA_sign_ex.3ssl => ecdsa.3ssl
ECDSA_verify.3ssl => ecdsa.3ssl
ECDSA_do_sign.3ssl => ecdsa.3ssl
ECDSA_do_sign_ex.3ssl => ecdsa.3ssl
ECDSA_do_verify.3ssl => ecdsa.3ssl
installing man3/engine.3ssl
installing man3/err.3ssl
installing man3/evp.3ssl
installing man3/hmac.3ssl
HMAC.3ssl => hmac.3ssl
HMAC_CTX_init.3ssl => hmac.3ssl
HMAC_Init.3ssl => hmac.3ssl
HMAC_Init_ex.3ssl => hmac.3ssl
HMAC_Update.3ssl => hmac.3ssl
HMAC_Final.3ssl => hmac.3ssl
HMAC_CTX_cleanup.3ssl => hmac.3ssl
HMAC_cleanup.3ssl => hmac.3ssl
installing man3/i2d_CMS_bio_stream.3ssl
installing man3/i2d_PKCS7_bio_stream.3ssl
installing man3/lh_stats.3ssl
lh_node_stats.3ssl => lh_stats.3ssl
lh_node_usage_stats.3ssl => lh_stats.3ssl
lh_stats_bio.3ssl => lh_stats.3ssl
lh_node_stats_bio.3ssl => lh_stats.3ssl
lh_node_usage_stats_bio.3ssl => lh_stats.3ssl
installing man3/lhash.3ssl
lh_new.3ssl => lhash.3ssl
lh_free.3ssl => lhash.3ssl
lh_insert.3ssl => lhash.3ssl
lh_delete.3ssl => lhash.3ssl
lh_retrieve.3ssl => lhash.3ssl
lh_doall.3ssl => lhash.3ssl
lh_doall_arg.3ssl => lhash.3ssl
lh_error.3ssl => lhash.3ssl
installing man3/md5.3ssl
MD2.3ssl => md5.3ssl
MD4.3ssl => md5.3ssl
MD5.3ssl => md5.3ssl
MD2_Init.3ssl => md5.3ssl
MD2_Update.3ssl => md5.3ssl
MD2_Final.3ssl => md5.3ssl
MD4_Init.3ssl => md5.3ssl
MD4_Update.3ssl => md5.3ssl
MD4_Final.3ssl => md5.3ssl
MD5_Init.3ssl => md5.3ssl
MD5_Update.3ssl => md5.3ssl
MD5_Final.3ssl => md5.3ssl
installing man3/mdc2.3ssl
MDC2.3ssl => mdc2.3ssl
MDC2_Init.3ssl => mdc2.3ssl
MDC2_Update.3ssl => mdc2.3ssl
MDC2_Final.3ssl => mdc2.3ssl
installing man3/pem.3ssl
PEM.3ssl => pem.3ssl
PEM_read_bio_PrivateKey.3ssl => pem.3ssl
PEM_read_PrivateKey.3ssl => pem.3ssl
PEM_write_bio_PrivateKey.3ssl => pem.3ssl
PEM_write_PrivateKey.3ssl => pem.3ssl
PEM_write_bio_PKCS8PrivateKey.3ssl => pem.3ssl
PEM_write_PKCS8PrivateKey.3ssl => pem.3ssl
PEM_write_bio_PKCS8PrivateKey_nid.3ssl => pem.3ssl
PEM_write_PKCS8PrivateKey_nid.3ssl => pem.3ssl
PEM_read_bio_PUBKEY.3ssl => pem.3ssl
PEM_read_PUBKEY.3ssl => pem.3ssl
PEM_write_bio_PUBKEY.3ssl => pem.3ssl
PEM_write_PUBKEY.3ssl => pem.3ssl
PEM_read_bio_RSAPrivateKey.3ssl => pem.3ssl
PEM_read_RSAPrivateKey.3ssl => pem.3ssl
PEM_write_bio_RSAPrivateKey.3ssl => pem.3ssl
PEM_write_RSAPrivateKey.3ssl => pem.3ssl
PEM_read_bio_RSAPublicKey.3ssl => pem.3ssl
PEM_read_RSAPublicKey.3ssl => pem.3ssl
PEM_write_bio_RSAPublicKey.3ssl => pem.3ssl
PEM_write_RSAPublicKey.3ssl => pem.3ssl
PEM_read_bio_RSA_PUBKEY.3ssl => pem.3ssl
PEM_read_RSA_PUBKEY.3ssl => pem.3ssl
PEM_write_bio_RSA_PUBKEY.3ssl => pem.3ssl
PEM_write_RSA_PUBKEY.3ssl => pem.3ssl
PEM_read_bio_DSAPrivateKey.3ssl => pem.3ssl
PEM_read_DSAPrivateKey.3ssl => pem.3ssl
PEM_write_bio_DSAPrivateKey.3ssl => pem.3ssl
PEM_write_DSAPrivateKey.3ssl => pem.3ssl
PEM_read_bio_DSA_PUBKEY.3ssl => pem.3ssl
PEM_read_DSA_PUBKEY.3ssl => pem.3ssl
PEM_write_bio_DSA_PUBKEY.3ssl => pem.3ssl
PEM_write_DSA_PUBKEY.3ssl => pem.3ssl
PEM_read_bio_DSAparams.3ssl => pem.3ssl
PEM_read_DSAparams.3ssl => pem.3ssl
PEM_write_bio_DSAparams.3ssl => pem.3ssl
PEM_write_DSAparams.3ssl => pem.3ssl
PEM_read_bio_DHparams.3ssl => pem.3ssl
PEM_read_DHparams.3ssl => pem.3ssl
PEM_write_bio_DHparams.3ssl => pem.3ssl
PEM_write_DHparams.3ssl => pem.3ssl
PEM_read_bio_X509.3ssl => pem.3ssl
PEM_read_X509.3ssl => pem.3ssl
PEM_write_bio_X509.3ssl => pem.3ssl
PEM_write_X509.3ssl => pem.3ssl
PEM_read_bio_X509_AUX.3ssl => pem.3ssl
PEM_read_X509_AUX.3ssl => pem.3ssl
PEM_write_bio_X509_AUX.3ssl => pem.3ssl
PEM_write_X509_AUX.3ssl => pem.3ssl
PEM_read_bio_X509_REQ.3ssl => pem.3ssl
PEM_read_X509_REQ.3ssl => pem.3ssl
PEM_write_bio_X509_REQ.3ssl => pem.3ssl
PEM_write_X509_REQ.3ssl => pem.3ssl
PEM_write_bio_X509_REQ_NEW.3ssl => pem.3ssl
PEM_write_X509_REQ_NEW.3ssl => pem.3ssl
PEM_read_bio_X509_CRL.3ssl => pem.3ssl
PEM_read_X509_CRL.3ssl => pem.3ssl
PEM_write_bio_X509_CRL.3ssl => pem.3ssl
PEM_write_X509_CRL.3ssl => pem.3ssl
PEM_read_bio_PKCS7.3ssl => pem.3ssl
PEM_read_PKCS7.3ssl => pem.3ssl
PEM_write_bio_PKCS7.3ssl => pem.3ssl
PEM_write_PKCS7.3ssl => pem.3ssl
PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl => pem.3ssl
PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl => pem.3ssl
PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl => pem.3ssl
PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl => pem.3ssl
installing man3/rand.3ssl
installing man3/rc4.3ssl
RC4_set_key.3ssl => rc4.3ssl
RC4.3ssl => rc4.3ssl
installing man3/ripemd.3ssl
RIPEMD160.3ssl => ripemd.3ssl
RIPEMD160_Init.3ssl => ripemd.3ssl
RIPEMD160_Update.3ssl => ripemd.3ssl
RIPEMD160_Final.3ssl => ripemd.3ssl
installing man3/rsa.3ssl
installing man3/sha.3ssl
SHA1.3ssl => sha.3ssl
SHA1_Init.3ssl => sha.3ssl
SHA1_Update.3ssl => sha.3ssl
SHA1_Final.3ssl => sha.3ssl
SHA224.3ssl => sha.3ssl
SHA224_Init.3ssl => sha.3ssl
SHA224_Update.3ssl => sha.3ssl
SHA224_Final.3ssl => sha.3ssl
SHA256.3ssl => sha.3ssl
SHA256_Init.3ssl => sha.3ssl
SHA256_Update.3ssl => sha.3ssl
SHA256_Final.3ssl => sha.3ssl
SHA384.3ssl => sha.3ssl
SHA384_Init.3ssl => sha.3ssl
SHA384_Update.3ssl => sha.3ssl
SHA384_Final.3ssl => sha.3ssl
SHA512.3ssl => sha.3ssl
SHA512_Init.3ssl => sha.3ssl
SHA512_Update.3ssl => sha.3ssl
SHA512_Final.3ssl => sha.3ssl
installing man3/threads.3ssl
CRYPTO_THREADID_set_callback.3ssl => threads.3ssl
CRYPTO_THREADID_get_callback.3ssl => threads.3ssl
CRYPTO_THREADID_current.3ssl => threads.3ssl
CRYPTO_THREADID_cmp.3ssl => threads.3ssl
CRYPTO_THREADID_cpy.3ssl => threads.3ssl
CRYPTO_THREADID_hash.3ssl => threads.3ssl
CRYPTO_set_locking_callback.3ssl => threads.3ssl
CRYPTO_num_locks.3ssl => threads.3ssl
CRYPTO_set_dynlock_create_callback.3ssl => threads.3ssl
CRYPTO_set_dynlock_lock_callback.3ssl => threads.3ssl
CRYPTO_set_dynlock_destroy_callback.3ssl => threads.3ssl
CRYPTO_get_new_dynlockid.3ssl => threads.3ssl
CRYPTO_destroy_dynlockid.3ssl => threads.3ssl
CRYPTO_lock.3ssl => threads.3ssl
installing man3/ui.3ssl
UI_new.3ssl => ui.3ssl
UI_new_method.3ssl => ui.3ssl
UI_free.3ssl => ui.3ssl
UI_add_input_string.3ssl => ui.3ssl
UI_dup_input_string.3ssl => ui.3ssl
UI_add_verify_string.3ssl => ui.3ssl
UI_dup_verify_string.3ssl => ui.3ssl
UI_add_input_boolean.3ssl => ui.3ssl
UI_dup_input_boolean.3ssl => ui.3ssl
UI_add_info_string.3ssl => ui.3ssl
UI_dup_info_string.3ssl => ui.3ssl
UI_add_error_string.3ssl => ui.3ssl
UI_dup_error_string.3ssl => ui.3ssl
UI_construct_prompt.3ssl => ui.3ssl
UI_add_user_data.3ssl => ui.3ssl
UI_get0_user_data.3ssl => ui.3ssl
UI_get0_result.3ssl => ui.3ssl
UI_process.3ssl => ui.3ssl
UI_ctrl.3ssl => ui.3ssl
UI_set_default_method.3ssl => ui.3ssl
UI_get_default_method.3ssl => ui.3ssl
UI_get_method.3ssl => ui.3ssl
UI_set_method.3ssl => ui.3ssl
UI_OpenSSL.3ssl => ui.3ssl
ERR_load_UI_strings.3ssl => ui.3ssl
installing man3/ui_compat.3ssl
des_read_password.3ssl => ui_compat.3ssl
des_read_2passwords.3ssl => ui_compat.3ssl
des_read_pw_string.3ssl => ui_compat.3ssl
des_read_pw.3ssl => ui_compat.3ssl
installing man3/x509.3ssl
installing man3/SSL_CIPHER_get_name.3ssl
SSL_CIPHER_get_bits.3ssl => SSL_CIPHER_get_name.3ssl
SSL_CIPHER_get_version.3ssl => SSL_CIPHER_get_name.3ssl
SSL_CIPHER_description.3ssl => SSL_CIPHER_get_name.3ssl
installing man3/SSL_COMP_add_compression_method.3ssl
SSL_COMP_free_compression_methods.3ssl => SSL_COMP_add_compression_method.3ssl
installing man3/SSL_CONF_CTX_new.3ssl
SSL_CONF_CTX_free.3ssl => SSL_CONF_CTX_new.3ssl
installing man3/SSL_CONF_CTX_set1_prefix.3ssl
installing man3/SSL_CONF_CTX_set_flags.3ssl
SSL_CONF_CTX_clear_flags.3ssl => SSL_CONF_CTX_set_flags.3ssl
installing man3/SSL_CONF_CTX_set_ssl_ctx.3ssl
SSL_CONF_CTX_set_ssl.3ssl => SSL_CONF_CTX_set_ssl_ctx.3ssl
installing man3/SSL_CONF_cmd.3ssl
installing man3/SSL_CONF_cmd_argv.3ssl
installing man3/SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_set0_chain.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_set1_chain.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_add0_chain_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_get0_chain_certs.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_clear_chain_certs.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_set0_chain.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_set1_chain.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_add0_chain_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_add1_chain_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_get0_chain_certs.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_clear_chain_certs.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_build_cert_chain.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_build_cert_chain.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_select_current_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_select_current_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_CTX_set_current_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
SSL_set_current_cert.3ssl => SSL_CTX_add1_chain_cert.3ssl
installing man3/SSL_CTX_add_extra_chain_cert.3ssl
SSL_CTX_clear_extra_chain_certs.3ssl => SSL_CTX_add_extra_chain_cert.3ssl
installing man3/SSL_CTX_add_session.3ssl
SSL_add_session.3ssl => SSL_CTX_add_session.3ssl
SSL_CTX_remove_session.3ssl => SSL_CTX_add_session.3ssl
SSL_remove_session.3ssl => SSL_CTX_add_session.3ssl
installing man3/SSL_CTX_ctrl.3ssl
SSL_CTX_callback_ctrl.3ssl => SSL_CTX_ctrl.3ssl
SSL_ctrl.3ssl => SSL_CTX_ctrl.3ssl
SSL_callback_ctrl.3ssl => SSL_CTX_ctrl.3ssl
installing man3/SSL_CTX_flush_sessions.3ssl
SSL_flush_sessions.3ssl => SSL_CTX_flush_sessions.3ssl
installing man3/SSL_CTX_free.3ssl
installing man3/SSL_CTX_get0_param.3ssl
SSL_get0_param.3ssl => SSL_CTX_get0_param.3ssl
SSL_CTX_set1_param.3ssl => SSL_CTX_get0_param.3ssl
SSL_set1_param.3ssl => SSL_CTX_get0_param.3ssl
installing man3/SSL_CTX_get_ex_new_index.3ssl
SSL_CTX_set_ex_data.3ssl => SSL_CTX_get_ex_new_index.3ssl
SSL_CTX_get_ex_data.3ssl => SSL_CTX_get_ex_new_index.3ssl
installing man3/SSL_CTX_get_verify_mode.3ssl
SSL_get_verify_mode.3ssl => SSL_CTX_get_verify_mode.3ssl
SSL_CTX_get_verify_depth.3ssl => SSL_CTX_get_verify_mode.3ssl
SSL_get_verify_depth.3ssl => SSL_CTX_get_verify_mode.3ssl
SSL_get_verify_callback.3ssl => SSL_CTX_get_verify_mode.3ssl
SSL_CTX_get_verify_callback.3ssl => SSL_CTX_get_verify_mode.3ssl
installing man3/SSL_CTX_load_verify_locations.3ssl
installing man3/SSL_CTX_new.3ssl
installing man3/SSL_CTX_sess_number.3ssl
SSL_CTX_sess_connect.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_connect_good.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_connect_renegotiate.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_accept.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_accept_good.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_accept_renegotiate.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_hits.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_cb_hits.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_misses.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_timeouts.3ssl => SSL_CTX_sess_number.3ssl
SSL_CTX_sess_cache_full.3ssl => SSL_CTX_sess_number.3ssl
installing man3/SSL_CTX_sess_set_cache_size.3ssl
SSL_CTX_sess_get_cache_size.3ssl => SSL_CTX_sess_set_cache_size.3ssl
installing man3/SSL_CTX_sess_set_get_cb.3ssl
SSL_CTX_sess_set_new_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl
SSL_CTX_sess_set_remove_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl
SSL_CTX_sess_get_new_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl
SSL_CTX_sess_get_remove_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl
SSL_CTX_sess_get_get_cb.3ssl => SSL_CTX_sess_set_get_cb.3ssl
installing man3/SSL_CTX_sessions.3ssl
installing man3/SSL_CTX_set1_curves.3ssl
SSL_CTX_set1_curves_list.3ssl => SSL_CTX_set1_curves.3ssl
SSL_set1_curves.3ssl => SSL_CTX_set1_curves.3ssl
SSL_set1_curves_list.3ssl => SSL_CTX_set1_curves.3ssl
SSL_get1_curves.3ssl => SSL_CTX_set1_curves.3ssl
SSL_get_shared_curve.3ssl => SSL_CTX_set1_curves.3ssl
SSL_CTX_set_ecdh_auto.3ssl => SSL_CTX_set1_curves.3ssl
SSL_set_ecdh_auto.3ssl => SSL_CTX_set1_curves.3ssl
installing man3/SSL_CTX_set1_verify_cert_store.3ssl
SSL_CTX_set0_verify_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
SSL_CTX_set0_chain_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
SSL_CTX_set1_chain_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
SSL_set0_verify_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
SSL_set1_verify_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
SSL_set0_chain_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
SSL_set1_chain_cert_store.3ssl => SSL_CTX_set1_verify_cert_store.3ssl
installing man3/SSL_CTX_set_cert_cb.3ssl
SSL_set_cert_cb.3ssl => SSL_CTX_set_cert_cb.3ssl
installing man3/SSL_CTX_set_cert_store.3ssl
SSL_CTX_get_cert_store.3ssl => SSL_CTX_set_cert_store.3ssl
installing man3/SSL_CTX_set_cert_verify_callback.3ssl
installing man3/SSL_CTX_set_cipher_list.3ssl
SSL_set_cipher_list.3ssl => SSL_CTX_set_cipher_list.3ssl
installing man3/SSL_CTX_set_client_CA_list.3ssl
SSL_set_client_CA_list.3ssl => SSL_CTX_set_client_CA_list.3ssl
SSL_CTX_add_client_CA.3ssl => SSL_CTX_set_client_CA_list.3ssl
SSL_add_client_CA.3ssl => SSL_CTX_set_client_CA_list.3ssl
installing man3/SSL_CTX_set_client_cert_cb.3ssl
SSL_CTX_get_client_cert_cb.3ssl => SSL_CTX_set_client_cert_cb.3ssl
installing man3/SSL_CTX_set_custom_cli_ext.3ssl
SSL_CTX_add_client_custom_ext.3ssl => SSL_CTX_set_custom_cli_ext.3ssl
SSL_CTX_add_server_custom_ext.3ssl => SSL_CTX_set_custom_cli_ext.3ssl
installing man3/SSL_CTX_set_default_passwd_cb.3ssl
SSL_CTX_set_default_passwd_cb_userdata.3ssl => SSL_CTX_set_default_passwd_cb.3ssl
installing man3/SSL_CTX_set_generate_session_id.3ssl
SSL_set_generate_session_id.3ssl => SSL_CTX_set_generate_session_id.3ssl
SSL_has_matching_session_id.3ssl => SSL_CTX_set_generate_session_id.3ssl
installing man3/SSL_CTX_set_info_callback.3ssl
SSL_CTX_get_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl
SSL_set_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl
SSL_get_info_callback.3ssl => SSL_CTX_set_info_callback.3ssl
installing man3/SSL_CTX_set_max_cert_list.3ssl
SSL_CTX_get_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl
SSL_set_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl
SSL_get_max_cert_list.3ssl => SSL_CTX_set_max_cert_list.3ssl
installing man3/SSL_CTX_set_mode.3ssl
SSL_set_mode.3ssl => SSL_CTX_set_mode.3ssl
SSL_CTX_get_mode.3ssl => SSL_CTX_set_mode.3ssl
SSL_get_mode.3ssl => SSL_CTX_set_mode.3ssl
installing man3/SSL_CTX_set_msg_callback.3ssl
SSL_CTX_set_msg_callback_arg.3ssl => SSL_CTX_set_msg_callback.3ssl
SSL_set_msg_callback.3ssl => SSL_CTX_set_msg_callback.3ssl
SSL_get_msg_callback_arg.3ssl => SSL_CTX_set_msg_callback.3ssl
installing man3/SSL_CTX_set_options.3ssl
SSL_set_options.3ssl => SSL_CTX_set_options.3ssl
SSL_CTX_clear_options.3ssl => SSL_CTX_set_options.3ssl
SSL_clear_options.3ssl => SSL_CTX_set_options.3ssl
SSL_CTX_get_options.3ssl => SSL_CTX_set_options.3ssl
SSL_get_options.3ssl => SSL_CTX_set_options.3ssl
SSL_get_secure_renegotiation_support.3ssl => SSL_CTX_set_options.3ssl
installing man3/SSL_CTX_set_psk_client_callback.3ssl
SSL_set_psk_client_callback.3ssl => SSL_CTX_set_psk_client_callback.3ssl
installing man3/SSL_CTX_set_quiet_shutdown.3ssl
SSL_CTX_get_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl
SSL_set_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl
SSL_get_quiet_shutdown.3ssl => SSL_CTX_set_quiet_shutdown.3ssl
installing man3/SSL_CTX_set_read_ahead.3ssl
SSL_CTX_set_default_read_ahead.3ssl => SSL_CTX_set_read_ahead.3ssl
SSL_CTX_get_read_ahead.3ssl => SSL_CTX_set_read_ahead.3ssl
SSL_CTX_get_default_read_ahead.3ssl => SSL_CTX_set_read_ahead.3ssl
SSL_set_read_ahead.3ssl => SSL_CTX_set_read_ahead.3ssl
SSL_get_read_ahead.3ssl => SSL_CTX_set_read_ahead.3ssl
installing man3/SSL_CTX_set_session_cache_mode.3ssl
SSL_CTX_get_session_cache_mode.3ssl => SSL_CTX_set_session_cache_mode.3ssl
installing man3/SSL_CTX_set_session_id_context.3ssl
SSL_set_session_id_context.3ssl => SSL_CTX_set_session_id_context.3ssl
installing man3/SSL_CTX_set_ssl_version.3ssl
SSL_set_ssl_method.3ssl => SSL_CTX_set_ssl_version.3ssl
SSL_get_ssl_method.3ssl => SSL_CTX_set_ssl_version.3ssl
installing man3/SSL_CTX_set_timeout.3ssl
SSL_CTX_get_timeout.3ssl => SSL_CTX_set_timeout.3ssl
installing man3/SSL_CTX_set_tlsext_status_cb.3ssl
SSL_CTX_set_tlsext_status_arg.3ssl => SSL_CTX_set_tlsext_status_cb.3ssl
SSL_set_tlsext_status_type.3ssl => SSL_CTX_set_tlsext_status_cb.3ssl
SSL_get_tlsext_status_ocsp_resp.3ssl => SSL_CTX_set_tlsext_status_cb.3ssl
SSL_set_tlsext_status_ocsp_resp.3ssl => SSL_CTX_set_tlsext_status_cb.3ssl
installing man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl
installing man3/SSL_CTX_set_tmp_dh_callback.3ssl
SSL_CTX_set_tmp_dh.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl
SSL_set_tmp_dh_callback.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl
SSL_set_tmp_dh.3ssl => SSL_CTX_set_tmp_dh_callback.3ssl
installing man3/SSL_CTX_set_tmp_rsa_callback.3ssl
SSL_CTX_set_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl
SSL_CTX_need_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl
SSL_set_tmp_rsa_callback.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl
SSL_set_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl
SSL_need_tmp_rsa.3ssl => SSL_CTX_set_tmp_rsa_callback.3ssl
installing man3/SSL_CTX_set_verify.3ssl
SSL_set_verify.3ssl => SSL_CTX_set_verify.3ssl
SSL_CTX_set_verify_depth.3ssl => SSL_CTX_set_verify.3ssl
SSL_set_verify_depth.3ssl => SSL_CTX_set_verify.3ssl
installing man3/SSL_CTX_use_certificate.3ssl
SSL_CTX_use_certificate_ASN1.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_certificate_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_certificate.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_certificate_ASN1.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_certificate_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_certificate_chain_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_PrivateKey.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_PrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_PrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_RSAPrivateKey.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_RSAPrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_use_RSAPrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_PrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_PrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_PrivateKey.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_RSAPrivateKey.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_RSAPrivateKey_ASN1.3ssl => SSL_CTX_use_certificate.3ssl
SSL_use_RSAPrivateKey_file.3ssl => SSL_CTX_use_certificate.3ssl
SSL_CTX_check_private_key.3ssl => SSL_CTX_use_certificate.3ssl
SSL_check_private_key.3ssl => SSL_CTX_use_certificate.3ssl
installing man3/SSL_CTX_use_psk_identity_hint.3ssl
SSL_use_psk_identity_hint.3ssl => SSL_CTX_use_psk_identity_hint.3ssl
SSL_CTX_set_psk_server_callback.3ssl => SSL_CTX_use_psk_identity_hint.3ssl
SSL_set_psk_server_callback.3ssl => SSL_CTX_use_psk_identity_hint.3ssl
installing man3/SSL_CTX_use_serverinfo.3ssl
SSL_CTX_use_serverinfo_file.3ssl => SSL_CTX_use_serverinfo.3ssl
installing man3/SSL_SESSION_free.3ssl
installing man3/SSL_SESSION_get_ex_new_index.3ssl
SSL_SESSION_set_ex_data.3ssl => SSL_SESSION_get_ex_new_index.3ssl
SSL_SESSION_get_ex_data.3ssl => SSL_SESSION_get_ex_new_index.3ssl
installing man3/SSL_SESSION_get_time.3ssl
SSL_SESSION_set_time.3ssl => SSL_SESSION_get_time.3ssl
SSL_SESSION_get_timeout.3ssl => SSL_SESSION_get_time.3ssl
SSL_SESSION_set_timeout.3ssl => SSL_SESSION_get_time.3ssl
installing man3/SSL_accept.3ssl
installing man3/SSL_alert_type_string.3ssl
SSL_alert_type_string_long.3ssl => SSL_alert_type_string.3ssl
SSL_alert_desc_string.3ssl => SSL_alert_type_string.3ssl
SSL_alert_desc_string_long.3ssl => SSL_alert_type_string.3ssl
installing man3/SSL_check_chain.3ssl
installing man3/SSL_clear.3ssl
installing man3/SSL_connect.3ssl
installing man3/SSL_do_handshake.3ssl
installing man3/SSL_free.3ssl
installing man3/SSL_get_SSL_CTX.3ssl
installing man3/SSL_get_ciphers.3ssl
SSL_get_cipher_list.3ssl => SSL_get_ciphers.3ssl
installing man3/SSL_get_client_CA_list.3ssl
SSL_CTX_get_client_CA_list.3ssl => SSL_get_client_CA_list.3ssl
installing man3/SSL_get_current_cipher.3ssl
SSL_get_cipher.3ssl => SSL_get_current_cipher.3ssl
SSL_get_cipher_name.3ssl => SSL_get_current_cipher.3ssl
SSL_get_cipher_bits.3ssl => SSL_get_current_cipher.3ssl
SSL_get_cipher_version.3ssl => SSL_get_current_cipher.3ssl
installing man3/SSL_get_default_timeout.3ssl
installing man3/SSL_get_error.3ssl
installing man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl
installing man3/SSL_get_ex_new_index.3ssl
SSL_set_ex_data.3ssl => SSL_get_ex_new_index.3ssl
SSL_get_ex_data.3ssl => SSL_get_ex_new_index.3ssl
installing man3/SSL_get_fd.3ssl
installing man3/SSL_get_peer_cert_chain.3ssl
installing man3/SSL_get_peer_certificate.3ssl
installing man3/SSL_get_psk_identity.3ssl
SSL_get_psk_identity_hint.3ssl => SSL_get_psk_identity.3ssl
installing man3/SSL_get_rbio.3ssl
installing man3/SSL_get_session.3ssl
installing man3/SSL_get_verify_result.3ssl
installing man3/SSL_get_version.3ssl
installing man3/SSL_library_init.3ssl
OpenSSL_add_ssl_algorithms.3ssl => SSL_library_init.3ssl
SSLeay_add_ssl_algorithms.3ssl => SSL_library_init.3ssl
installing man3/SSL_load_client_CA_file.3ssl
installing man3/SSL_new.3ssl
installing man3/SSL_pending.3ssl
installing man3/SSL_read.3ssl
installing man3/SSL_rstate_string.3ssl
SSL_rstate_string_long.3ssl => SSL_rstate_string.3ssl
installing man3/SSL_session_reused.3ssl
installing man3/SSL_set_bio.3ssl
installing man3/SSL_set_connect_state.3ssl
SSL_get_accept_state.3ssl => SSL_set_connect_state.3ssl
installing man3/SSL_set_fd.3ssl
installing man3/SSL_set_session.3ssl
installing man3/SSL_set_shutdown.3ssl
SSL_get_shutdown.3ssl => SSL_set_shutdown.3ssl
installing man3/SSL_set_verify_result.3ssl
installing man3/SSL_shutdown.3ssl
installing man3/SSL_state_string.3ssl
SSL_state_string_long.3ssl => SSL_state_string.3ssl
installing man3/SSL_want.3ssl
SSL_want_nothing.3ssl => SSL_want.3ssl
SSL_want_read.3ssl => SSL_want.3ssl
SSL_want_write.3ssl => SSL_want.3ssl
SSL_want_x509_lookup.3ssl => SSL_want.3ssl
installing man3/SSL_write.3ssl
installing man3/d2i_SSL_SESSION.3ssl
i2d_SSL_SESSION.3ssl => d2i_SSL_SESSION.3ssl
installing man3/ssl.3ssl
SSL.3ssl => ssl.3ssl
created directory `/«PKGBUILDDIR»/debian/tmp/usr/bin'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/include'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/include/openssl'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/ssl'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/ssl/misc'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/ssl/certs'
created directory `/«PKGBUILDDIR»/debian/tmp/usr/lib/ssl/private'
making install in crypto...
make[2]: Entering directory '/«PKGBUILDDIR»/crypto'
making install in crypto/objects...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/objects'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/objects'
making install in crypto/md4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md4'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md4'
making install in crypto/md5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/md5'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/md5'
making install in crypto/sha...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/sha'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/sha'
making install in crypto/hmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/hmac'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/hmac'
making install in crypto/ripemd...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ripemd'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ripemd'
making install in crypto/whrlpool...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/whrlpool'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/whrlpool'
making install in crypto/des...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/des'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/des'
making install in crypto/aes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/aes'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/aes'
making install in crypto/rc2...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc2'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc2'
making install in crypto/rc4...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rc4'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rc4'
making install in crypto/bf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bf'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bf'
making install in crypto/cast...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cast'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cast'
making install in crypto/camellia...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/camellia'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/camellia'
making install in crypto/seed...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/seed'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/seed'
making install in crypto/modes...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/modes'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/modes'
making install in crypto/bn...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bn'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bn'
making install in crypto/ec...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ec'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ec'
making install in crypto/rsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rsa'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rsa'
making install in crypto/dsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dsa'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dsa'
making install in crypto/ecdsa...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdsa'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdsa'
making install in crypto/dh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dh'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dh'
making install in crypto/ecdh...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ecdh'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ecdh'
making install in crypto/dso...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/dso'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/dso'
making install in crypto/engine...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/engine'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/engine'
making install in crypto/buffer...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/buffer'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/buffer'
making install in crypto/bio...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/bio'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/bio'
making install in crypto/stack...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/stack'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/stack'
making install in crypto/lhash...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/lhash'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/lhash'
making install in crypto/rand...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/rand'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/rand'
making install in crypto/err...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/err'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/err'
making install in crypto/evp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/evp'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/evp'
making install in crypto/asn1...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/asn1'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/asn1'
making install in crypto/pem...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pem'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pem'
making install in crypto/x509...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509'
making install in crypto/x509v3...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/x509v3'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/x509v3'
making install in crypto/conf...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/conf'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/conf'
making install in crypto/txt_db...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/txt_db'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/txt_db'
making install in crypto/pkcs7...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs7'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs7'
making install in crypto/pkcs12...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pkcs12'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pkcs12'
making install in crypto/comp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/comp'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/comp'
making install in crypto/ocsp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ocsp'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ocsp'
making install in crypto/ui...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ui'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ui'
making install in crypto/krb5...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/krb5'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/krb5'
making install in crypto/cms...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cms'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cms'
making install in crypto/pqueue...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/pqueue'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/pqueue'
making install in crypto/ts...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/ts'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/ts'
making install in crypto/srp...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/srp'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/srp'
making install in crypto/cmac...
make[3]: Entering directory '/«PKGBUILDDIR»/crypto/cmac'
make[3]: Leaving directory '/«PKGBUILDDIR»/crypto/cmac'
make[2]: Leaving directory '/«PKGBUILDDIR»/crypto'
making install in ssl...
make[2]: Entering directory '/«PKGBUILDDIR»/ssl'
make[2]: Leaving directory '/«PKGBUILDDIR»/ssl'
making install in engines...
make[2]: Entering directory '/«PKGBUILDDIR»/engines'
installing 4758cca
installing aep
installing atalla
installing cswift
installing gmp
installing chil
installing nuron
installing sureware
installing ubsec
installing padlock
installing capi
making install in engines/ccgost...
make[3]: Entering directory '/«PKGBUILDDIR»/engines/ccgost'
[ -n "/usr" ] # should be set by top Makefile...
if [ -n "libcrypto.so.1.0.2 libssl.so.1.0.2" ]; then \
	set -e; \
	echo installing gost; \
	pfx=lib; \
	if expr "debian-armhf" : "Cygwin" >/dev/null; then \
		sfx=".so"; \
		cp cyggost.dll /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/${pfx}gost$sfx.new; \
	else \
		case "-I../../include -fPIC -DOPENSSL_PIC -DOPENSSL_THREADS -D_REENTRANT -DDSO_DLFCN -DHAVE_DLFCN_H -DL_ENDIAN -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wl,-z,relro -Wa,--noexecstack -Wall -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM" in \
		*DSO_BEOS*) sfx=".so";; \
		*DSO_DLFCN*) sfx=`expr ".so.1.0.2" : '.*\(\.[a-z][a-z]*\)' \| ".so"`;; \
		*DSO_DL*) sfx=".sl";; \
		*DSO_WIN32*) sfx="eay32.dll"; pfx=;; \
		*) sfx=".bad";; \
		esac; \
		cp ${pfx}gost$sfx /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/${pfx}gost$sfx.new; \
	fi; \
	chmod 555 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/${pfx}gost$sfx.new; \
	mv -f /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/${pfx}gost$sfx.new /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/${pfx}gost$sfx; \
fi
installing gost
make[3]: Leaving directory '/«PKGBUILDDIR»/engines/ccgost'
make[2]: Leaving directory '/«PKGBUILDDIR»/engines'
making install in apps...
make[2]: Entering directory '/«PKGBUILDDIR»/apps'
installing openssl
installing CA.sh
installing CA.pl
installing tsget
make[2]: Leaving directory '/«PKGBUILDDIR»/apps'
making install in test...
make[2]: Entering directory '/«PKGBUILDDIR»/test'
make[2]: Nothing to be done for 'install'.
make[2]: Leaving directory '/«PKGBUILDDIR»/test'
making install in tools...
make[2]: Entering directory '/«PKGBUILDDIR»/tools'
make[2]: Leaving directory '/«PKGBUILDDIR»/tools'
installing libcrypto.a
installing libssl.a
installing libcrypto.so.1.0.2
installing libssl.so.1.0.2
make[2]: Entering directory '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf'
cp libcrypto.pc /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
cp libssl.pc /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
cp openssl.pc /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig
chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
make[1]: Leaving directory '/«PKGBUILDDIR»'
dh_testdir
dh_testroot
dh_installdirs -a
# pic static libraries, nobody should need them
cp -pf libcrypto.static debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
cp -pf libssl.static debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
mkdir -p debian/tmp/etc/ssl
mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/
ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.* debian/libcrypto1.0.2-udeb/usr/lib/
cp -auv lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/
for opt in ; do set -xe; mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/$opt; cp -auv $opt/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/$opt/; done
mkdir -p debian/tmp/usr/include/arm-linux-gnueabihf/openssl
mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/
install debian/copyright debian/libssl1.0.2/usr/share/doc/libssl1.0.2/
install debian/changelog debian/libssl1.0.2/usr/share/doc/libssl1.0.2/changelog.Debian
install debian/copyright debian/libssl-dev/usr/share/doc/libssl-dev/
install debian/changelog debian/libssl-dev/usr/share/doc/libssl-dev/changelog.Debian
dh_installdocs -a CHANGES.SSLeay README NEWS debian/README.optimization
dh_installexamples -a
dh_installchangelogs -a CHANGES
dh_installman -popenssl
dh_installdebconf -a
dh_movefiles -a
dh_compress -a
chmod 700 debian/openssl/etc/ssl/private
dh_fixperms -a -X etc/ssl/private
dh_strip -plibssl1.0.2 --dbg-package=libssl1.0.2-dbg
dh_strip -a -Nlibssl1.0.2
dh_perl -a -d
dpkg-gensymbols -Pdebian/libssl1.0.2/ -plibssl1.0.2 -c4
dh_makeshlibs -a -V "libssl1.0.2" --add-udeb="libcrypto1.0.2-udeb" -Xengines
dh_shlibdeps -a -L libssl1.0.2 -l debian/libssl1.0.2/usr/lib/arm-linux-gnueabihf
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/openssl/usr/bin/openssl was not linked against libdl.so.2 (it uses none of the library's symbols)
dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dh_installdeb -a
dh_md5sums -a
dh_builddeb -a
dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.0.2f-2_armhf.deb'.
dpkg-deb: building package 'libssl1.0.2' in '../libssl1.0.2_1.0.2f-2_armhf.deb'.
dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.0.2f-2_armhf.deb'.
dpkg-deb: building package 'libcrypto1.0.2-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.0.2-udeb/libcrypto1.0.2-udeb_1.0.2f-2_armhf.deb'.
dpkg-deb: building package 'openssl' in '../openssl_1.0.2f-2_armhf.deb'.
dpkg-deb: building package 'libssl1.0.2-dbg' in '../libssl1.0.2-dbg_1.0.2f-2_armhf.deb'.
	Renaming libcrypto1.0.2-udeb_1.0.2f-2_armhf.deb to libcrypto1.0.2-udeb_1.0.2f-2_armhf.udeb
echo -en "\a"
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../openssl_1.0.2f-2_armhf.changes
dpkg-genchanges: warning: package openssl-dbgsym listed in files list but not in control info
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build openssl-1.0.2f
dpkg-buildpackage: binary-only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20160131-0551

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build Chroot                                                            │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


openssl_1.0.2f-2_armhf.changes:
───────────────────────────────

Format: 1.8
Date: Thu, 28 Jan 2016 19:32:02 +0100
Source: openssl
Binary: openssl libssl1.0.2 libcrypto1.0.2-udeb libssl-dev libssl-doc libssl1.0.2-dbg
Architecture: armhf
Version: 1.0.2f-2
Distribution: stretch-staging
Urgency: high
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Kurt Roeckx <kurt@roeckx.be>
Description:
 libcrypto1.0.2-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb)
 libssl-dev - Secure Sockets Layer toolkit - development files
 libssl-doc - Secure Sockets Layer toolkit - development documentation
 libssl1.0.2 - Secure Sockets Layer toolkit - shared libraries
 libssl1.0.2-dbg - Secure Sockets Layer toolkit - debug information
 openssl    - Secure Sockets Layer toolkit - cryptographic utility
Changes:
 openssl (1.0.2f-2) unstable; urgency=high
 .
   * New upstream version.
     - Fixes CVE-2016-0701
     - Not affected by CVE-2015-3197 because SSLv2 is disabled.
Checksums-Sha1:
 dd680f58fcb873067eb787ebce3daed77eb22470 510076 libcrypto1.0.2-udeb_1.0.2f-2_armhf.udeb
 53ab11c8b0ceadaffa64d7c71d462db8b76c6738 1141894 libssl-dev_1.0.2f-2_armhf.deb
 f6cdbdb25d3269a3f8f154713170e450687f9b42 2760318 libssl1.0.2-dbg_1.0.2f-2_armhf.deb
 29c15b000d8e7cf06dd77e44a7f3f1992437f8e4 883446 libssl1.0.2_1.0.2f-2_armhf.deb
 d492f2fc716e184e6212c2cb449c4e004eefe33c 522352 openssl-dbgsym_1.0.2f-2_armhf.deb
 99988f257c2d8419e5c6d958d10e0091b23ed212 662828 openssl_1.0.2f-2_armhf.deb
Checksums-Sha256:
 b258d0810bc71cc1666690bb0eeb04131fc8ef5a84b6d626d66ed433967d1255 510076 libcrypto1.0.2-udeb_1.0.2f-2_armhf.udeb
 28c79bf0ed1335b3a55088570c11db340d795a780912bf1e3b5a255d98c8e086 1141894 libssl-dev_1.0.2f-2_armhf.deb
 5bd1071df7a235825f6d748a333f20f831f5cf1b32853dcee7f8aae5d1037a21 2760318 libssl1.0.2-dbg_1.0.2f-2_armhf.deb
 a5a5b5ab6441180849a2c2ac164eb3743370740e723a6108bb5a45c1d8c0ea42 883446 libssl1.0.2_1.0.2f-2_armhf.deb
 ecf9d9a4343ed786ec0591b0babffa948bb89a2620487b4f28c86c79466e59de 522352 openssl-dbgsym_1.0.2f-2_armhf.deb
 44d6f1c09c22866b3cf2065b15e32b22d74b3a1c7ea4bce118e958edfbe263df 662828 openssl_1.0.2f-2_armhf.deb
Files:
 e4958099366112c314580bf945ef3515 510076 debian-installer optional libcrypto1.0.2-udeb_1.0.2f-2_armhf.udeb
 72cb24221a33ed00b995087c1fdd81df 1141894 libdevel optional libssl-dev_1.0.2f-2_armhf.deb
 6a0720e49de20342317a9d17ee209e67 2760318 debug extra libssl1.0.2-dbg_1.0.2f-2_armhf.deb
 fd20409b3733d32789817159179b34e6 883446 libs important libssl1.0.2_1.0.2f-2_armhf.deb
 6b8a8fd96293f432a3da91efb5ce1fdf 522352 debug extra openssl-dbgsym_1.0.2f-2_armhf.deb
 7e1daf70848c90891b3a3f288ed7a0a0 662828 utils optional openssl_1.0.2f-2_armhf.deb
Package-Type: udeb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


libcrypto1.0.2-udeb_1.0.2f-2_armhf.udeb
───────────────────────────────────────

 new debian package, version 2.0.
 size 510076 bytes: control archive=552 bytes.
     649 bytes,    17 lines      control              
 Package: libcrypto1.0.2-udeb
 Source: openssl
 Version: 1.0.2f-2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 1463
 Depends: libc6-udeb (>= 2.21)
 Section: debian-installer
 Priority: optional
 Description: Secure Sockets Layer toolkit - libcrypto udeb
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains a version of the libcrypto shared library for use with the
  Debian Installer. Do not install it on a normal system.
 Build-Ids: 5c66858b1e5f03b6e4784246950a8337f9da7b92

drwxr-xr-x root/root         0 2016-01-31 05:49 ./
drwxr-xr-x root/root         0 2016-01-31 05:44 ./usr/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/
-rw-r--r-- root/root   1493212 2016-01-31 05:49 ./usr/lib/libcrypto.so.1.0.2


libssl-dev_1.0.2f-2_armhf.deb
─────────────────────────────

 new debian package, version 2.0.
 size 1141894 bytes: control archive=2714 bytes.
     600 bytes,    18 lines      control              
    5154 bytes,    81 lines      md5sums              
 Package: libssl-dev
 Source: openssl
 Version: 1.0.2f-2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 5079
 Depends: libssl1.0.2 (= 1.0.2f-2), zlib1g-dev
 Recommends: libssl-doc
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Description: Secure Sockets Layer toolkit - development files
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains development libraries, header files, and manpages for libssl
  and libcrypto.

drwxr-xr-x root/root         0 2016-01-31 05:49 ./
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/include/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/include/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/include/arm-linux-gnueabihf/openssl/
-rw-r--r-- root/root      7392 2016-01-31 05:49 ./usr/include/arm-linux-gnueabihf/openssl/opensslconf.h
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/include/openssl/
-rw-r--r-- root/root      6146 2016-01-31 05:49 ./usr/include/openssl/aes.h
-rw-r--r-- root/root     63142 2016-01-31 05:49 ./usr/include/openssl/asn1.h
-rw-r--r-- root/root     24435 2016-01-31 05:49 ./usr/include/openssl/asn1_mac.h
-rw-r--r-- root/root     34475 2016-01-31 05:49 ./usr/include/openssl/asn1t.h
-rw-r--r-- root/root     38741 2016-01-31 05:49 ./usr/include/openssl/bio.h
-rw-r--r-- root/root      5351 2016-01-31 05:49 ./usr/include/openssl/blowfish.h
-rw-r--r-- root/root     41112 2016-01-31 05:49 ./usr/include/openssl/bn.h
-rw-r--r-- root/root      5026 2016-01-31 05:49 ./usr/include/openssl/buffer.h
-rw-r--r-- root/root      5565 2016-01-31 05:49 ./usr/include/openssl/camellia.h
-rw-r--r-- root/root      4659 2016-01-31 05:49 ./usr/include/openssl/cast.h
-rw-r--r-- root/root      3257 2016-01-31 05:49 ./usr/include/openssl/cmac.h
-rw-r--r-- root/root     28641 2016-01-31 05:49 ./usr/include/openssl/cms.h
-rw-r--r-- root/root      2335 2016-01-31 05:49 ./usr/include/openssl/comp.h
-rw-r--r-- root/root     11256 2016-01-31 05:49 ./usr/include/openssl/conf.h
-rw-r--r-- root/root      4147 2016-01-31 05:49 ./usr/include/openssl/conf_api.h
-rw-r--r-- root/root     27649 2016-01-31 05:49 ./usr/include/openssl/crypto.h
-rw-r--r-- root/root     11913 2016-01-31 05:49 ./usr/include/openssl/des.h
-rw-r--r-- root/root     21486 2016-01-31 05:49 ./usr/include/openssl/des_old.h
-rw-r--r-- root/root     16180 2016-01-31 05:49 ./usr/include/openssl/dh.h
-rw-r--r-- root/root     13662 2016-01-31 05:49 ./usr/include/openssl/dsa.h
-rw-r--r-- root/root     20210 2016-01-31 05:49 ./usr/include/openssl/dso.h
-rw-r--r-- root/root      9046 2016-01-31 05:49 ./usr/include/openssl/dtls1.h
-rw-r--r-- root/root     10945 2016-01-31 05:49 ./usr/include/openssl/e_os2.h
-rw-r--r-- root/root       616 2016-01-31 05:49 ./usr/include/openssl/ebcdic.h
-rw-r--r-- root/root     56134 2016-01-31 05:49 ./usr/include/openssl/ec.h
-rw-r--r-- root/root      5191 2016-01-31 05:49 ./usr/include/openssl/ecdh.h
-rw-r--r-- root/root     14038 2016-01-31 05:49 ./usr/include/openssl/ecdsa.h
-rw-r--r-- root/root     44946 2016-01-31 05:49 ./usr/include/openssl/engine.h
-rw-r--r-- root/root     16776 2016-01-31 05:49 ./usr/include/openssl/err.h
-rw-r--r-- root/root     67798 2016-01-31 05:49 ./usr/include/openssl/evp.h
-rw-r--r-- root/root      4535 2016-01-31 05:49 ./usr/include/openssl/hmac.h
-rw-r--r-- root/root      8165 2016-01-31 05:49 ./usr/include/openssl/krb5_asn.h
-rw-r--r-- root/root      6853 2016-01-31 05:49 ./usr/include/openssl/kssl.h
-rw-r--r-- root/root      9549 2016-01-31 05:49 ./usr/include/openssl/lhash.h
-rw-r--r-- root/root      4786 2016-01-31 05:49 ./usr/include/openssl/md4.h
-rw-r--r-- root/root      4785 2016-01-31 05:49 ./usr/include/openssl/md5.h
-rw-r--r-- root/root      8260 2016-01-31 05:49 ./usr/include/openssl/modes.h
-rw-r--r-- root/root    175657 2016-01-31 05:49 ./usr/include/openssl/obj_mac.h
-rw-r--r-- root/root     47564 2016-01-31 05:49 ./usr/include/openssl/objects.h
-rw-r--r-- root/root     27147 2016-01-31 05:49 ./usr/include/openssl/ocsp.h
-rw-r--r-- root/root      3941 2016-01-31 05:49 ./usr/include/openssl/opensslv.h
-rw-r--r-- root/root      7788 2016-01-31 05:49 ./usr/include/openssl/ossl_typ.h
-rw-r--r-- root/root     25807 2016-01-31 05:49 ./usr/include/openssl/pem.h
-rw-r--r-- root/root      2862 2016-01-31 05:49 ./usr/include/openssl/pem2.h
-rw-r--r-- root/root     14839 2016-01-31 05:49 ./usr/include/openssl/pkcs12.h
-rw-r--r-- root/root     20778 2016-01-31 05:49 ./usr/include/openssl/pkcs7.h
-rw-r--r-- root/root      3673 2016-01-31 05:49 ./usr/include/openssl/pqueue.h
-rw-r--r-- root/root      5772 2016-01-31 05:49 ./usr/include/openssl/rand.h
-rw-r--r-- root/root      4546 2016-01-31 05:49 ./usr/include/openssl/rc2.h
-rw-r--r-- root/root      3807 2016-01-31 05:49 ./usr/include/openssl/rc4.h
-rw-r--r-- root/root      4371 2016-01-31 05:49 ./usr/include/openssl/ripemd.h
-rw-r--r-- root/root     29735 2016-01-31 05:49 ./usr/include/openssl/rsa.h
-rw-r--r-- root/root    202903 2016-01-31 05:49 ./usr/include/openssl/safestack.h
-rw-r--r-- root/root      6040 2016-01-31 05:49 ./usr/include/openssl/seed.h
-rw-r--r-- root/root      7929 2016-01-31 05:49 ./usr/include/openssl/sha.h
-rw-r--r-- root/root      5577 2016-01-31 05:49 ./usr/include/openssl/srp.h
-rw-r--r-- root/root      6638 2016-01-31 05:49 ./usr/include/openssl/srtp.h
-rw-r--r-- root/root    149280 2016-01-31 05:49 ./usr/include/openssl/ssl.h
-rw-r--r-- root/root     12049 2016-01-31 05:49 ./usr/include/openssl/ssl2.h
-rw-r--r-- root/root      3789 2016-01-31 05:49 ./usr/include/openssl/ssl23.h
-rw-r--r-- root/root     33281 2016-01-31 05:49 ./usr/include/openssl/ssl3.h
-rw-r--r-- root/root      4532 2016-01-31 05:49 ./usr/include/openssl/stack.h
-rw-r--r-- root/root     27694 2016-01-31 05:49 ./usr/include/openssl/symhacks.h
-rw-r--r-- root/root     39399 2016-01-31 05:49 ./usr/include/openssl/tls1.h
-rw-r--r-- root/root     34477 2016-01-31 05:49 ./usr/include/openssl/ts.h
-rw-r--r-- root/root      4631 2016-01-31 05:49 ./usr/include/openssl/txt_db.h
-rw-r--r-- root/root     18687 2016-01-31 05:49 ./usr/include/openssl/ui.h
-rw-r--r-- root/root      3494 2016-01-31 05:49 ./usr/include/openssl/ui_compat.h
-rw-r--r-- root/root      1083 2016-01-31 05:49 ./usr/include/openssl/whrlpool.h
-rw-r--r-- root/root     53188 2016-01-31 05:49 ./usr/include/openssl/x509.h
-rw-r--r-- root/root     29023 2016-01-31 05:49 ./usr/include/openssl/x509_vfy.h
-rw-r--r-- root/root     40389 2016-01-31 05:49 ./usr/include/openssl/x509v3.h
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   2765424 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/libcrypto.a
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/libcrypto.so -> libcrypto.so.1.0.2
-rw-r--r-- root/root    459050 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/libssl.a
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/libssl.so -> libssl.so.1.0.2
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       274 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
-rw-r--r-- root/root       304 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
-rw-r--r-- root/root       238 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
drwxr-xr-x root/root         0 2016-01-31 05:44 ./usr/share/
drwxr-xr-x root/root         0 2016-01-31 05:44 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/libssl-dev/
-rw-r--r-- root/root     21880 2016-01-28 18:35 ./usr/share/doc/libssl-dev/changelog.Debian.gz
-rw-r--r-- root/root    159723 2016-01-28 13:57 ./usr/share/doc/libssl-dev/changelog.gz
-rw-r--r-- root/root      6547 2005-10-12 17:47 ./usr/share/doc/libssl-dev/copyright


libssl1.0.2-dbg_1.0.2f-2_armhf.deb
──────────────────────────────────

 new debian package, version 2.0.
 size 2760318 bytes: control archive=1414 bytes.
    1116 bytes,    17 lines      control              
    1719 bytes,    17 lines      md5sums              
 Package: libssl1.0.2-dbg
 Source: openssl
 Version: 1.0.2f-2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 3187
 Depends: libssl1.0.2 (= 1.0.2f-2)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Description: Secure Sockets Layer toolkit - debug information
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains debugging symbols for libssl and libcrypto.
 Build-Ids: 0bdf5b34116403faa81028d637188160e6621a81 1897acace352c2e6b058327ff35edd4a46d1d361 2f784acabf89b0b871e50e44f8d932cf5349adaa 48d93cac1e51e34de1055230c994b763dc59ccca 546b8776cbb47724e0b2d28f5f34c729c013404b 564fb6889fba0e2c67571e18e6f41bec0e7c469b 57344833088d0ccba80adca941320c24e8cf44e0 5c66858b1e5f03b6e4784246950a8337f9da7b92 6d866fdad1acfaf15f81529caa6216d49e57b1f5 6ed2305c2b58ca3af3b392fcf9bb78a2752f4756 7eafbc5a6a32d8e5d0f5eb9942cff23aca5b188e bb29d31c8a6ff453e193d7f2c1d1ace52db65921 f216f506cb96981f35132e20bde1d2e9c0ddedc6 f52c59b5e6d1acf7efd620ae2b5062f260aa1f59

drwxr-xr-x root/root         0 2016-01-31 05:49 ./
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/0b/
-rw-r--r-- root/root      6144 2016-01-31 05:49 ./usr/lib/debug/.build-id/0b/df5b34116403faa81028d637188160e6621a81.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root     26348 2016-01-31 05:49 ./usr/lib/debug/.build-id/18/97acace352c2e6b058327ff35edd4a46d1d361.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/2f/
-rw-r--r-- root/root     25876 2016-01-31 05:49 ./usr/lib/debug/.build-id/2f/784acabf89b0b871e50e44f8d932cf5349adaa.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/48/
-rw-r--r-- root/root     19880 2016-01-31 05:49 ./usr/lib/debug/.build-id/48/d93cac1e51e34de1055230c994b763dc59ccca.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/54/
-rw-r--r-- root/root     15720 2016-01-31 05:49 ./usr/lib/debug/.build-id/54/6b8776cbb47724e0b2d28f5f34c729c013404b.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/56/
-rw-r--r-- root/root    109616 2016-01-31 05:49 ./usr/lib/debug/.build-id/56/4fb6889fba0e2c67571e18e6f41bec0e7c469b.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/57/
-rw-r--r-- root/root     23236 2016-01-31 05:49 ./usr/lib/debug/.build-id/57/344833088d0ccba80adca941320c24e8cf44e0.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/5c/
-rw-r--r-- root/root   2135276 2016-01-31 05:49 ./usr/lib/debug/.build-id/5c/66858b1e5f03b6e4784246950a8337f9da7b92.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/6d/
-rw-r--r-- root/root     24076 2016-01-31 05:49 ./usr/lib/debug/.build-id/6d/866fdad1acfaf15f81529caa6216d49e57b1f5.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/6e/
-rw-r--r-- root/root    604720 2016-01-31 05:49 ./usr/lib/debug/.build-id/6e/d2305c2b58ca3af3b392fcf9bb78a2752f4756.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/7e/
-rw-r--r-- root/root     17856 2016-01-31 05:49 ./usr/lib/debug/.build-id/7e/afbc5a6a32d8e5d0f5eb9942cff23aca5b188e.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/bb/
-rw-r--r-- root/root      6148 2016-01-31 05:49 ./usr/lib/debug/.build-id/bb/29d31c8a6ff453e193d7f2c1d1ace52db65921.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root     21228 2016-01-31 05:49 ./usr/lib/debug/.build-id/f2/16f506cb96981f35132e20bde1d2e9c0ddedc6.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/f5/
-rw-r--r-- root/root      6148 2016-01-31 05:49 ./usr/lib/debug/.build-id/f5/2c59b5e6d1acf7efd620ae2b5062f260aa1f59.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/libssl1.0.2-dbg/
-rw-r--r-- root/root     21880 2016-01-28 18:35 ./usr/share/doc/libssl1.0.2-dbg/changelog.Debian.gz
-rw-r--r-- root/root    159723 2016-01-28 13:57 ./usr/share/doc/libssl1.0.2-dbg/changelog.gz
-rw-r--r-- root/root      6547 2005-10-12 17:47 ./usr/share/doc/libssl1.0.2-dbg/copyright


libssl1.0.2_1.0.2f-2_armhf.deb
──────────────────────────────

 new debian package, version 2.0.
 size 883446 bytes: control archive=37777 bytes.
     550 bytes,    16 lines      control              
    1536 bytes,    17 lines      md5sums              
    7069 bytes,   207 lines   *  postinst             #!/bin/sh
     206 bytes,     8 lines   *  postrm               #!/bin/sh
     134 bytes,     4 lines      shlibs               
  171322 bytes,  4039 lines      symbols              
   33400 bytes,   332 lines      templates            
      60 bytes,     2 lines      triggers             
 Package: libssl1.0.2
 Source: openssl
 Version: 1.0.2f-2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 2377
 Depends: libc6 (>= 2.7), debconf (>= 0.5) | debconf-2.0
 Section: libs
 Priority: important
 Multi-Arch: same
 Description: Secure Sockets Layer toolkit - shared libraries
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It provides the libssl and libcrypto shared libraries.

drwxr-xr-x root/root         0 2016-01-31 05:49 ./
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   1493212 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/libcrypto.so.1.0.2
-rw-r--r-- root/root    318688 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/libssl.so.1.0.2
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/
-rw-r--r-- root/root     14192 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/lib4758cca.so
-rw-r--r-- root/root     14292 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libaep.so
-rw-r--r-- root/root     10124 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libatalla.so
-rw-r--r-- root/root      5468 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libcapi.so
-rw-r--r-- root/root     18560 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libchil.so
-rw-r--r-- root/root     18420 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libcswift.so
-rw-r--r-- root/root      5468 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libgmp.so
-rw-r--r-- root/root     74196 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libgost.so
-rw-r--r-- root/root     10068 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libnuron.so
-rw-r--r-- root/root      5468 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libpadlock.so
-rw-r--r-- root/root     18460 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libsureware.so
-rw-r--r-- root/root     14284 2016-01-31 05:49 ./usr/lib/arm-linux-gnueabihf/openssl-1.0.2/engines/libubsec.so
drwxr-xr-x root/root         0 2016-01-31 05:44 ./usr/share/
drwxr-xr-x root/root         0 2016-01-31 05:44 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/libssl1.0.2/
-rw-r--r-- root/root     21880 2016-01-28 18:35 ./usr/share/doc/libssl1.0.2/changelog.Debian.gz
-rw-r--r-- root/root    159723 2016-01-28 13:57 ./usr/share/doc/libssl1.0.2/changelog.gz
-rw-r--r-- root/root      6547 2005-10-12 17:47 ./usr/share/doc/libssl1.0.2/copyright


openssl-dbgsym_1.0.2f-2_armhf.deb
─────────────────────────────────

 new debian package, version 2.0.
 size 522352 bytes: control archive=460 bytes.
     360 bytes,    12 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: openssl-dbgsym
 Source: openssl
 Version: 1.0.2f-2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 592
 Depends: openssl (= 1.0.2f-2)
 Section: debug
 Priority: extra
 Description: Debug symbols for openssl
 Auto-Built-Package: debug-symbols
 Build-Ids: cde4a26092b93dc377b064e83e40cfbca8157931

drwxr-xr-x root/root         0 2016-01-31 05:50 ./
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/debug/.build-id/cd/
-rw-r--r-- root/root    595272 2016-01-31 05:49 ./usr/lib/debug/.build-id/cd/e4a26092b93dc377b064e83e40cfbca8157931.debug
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/doc/openssl-dbgsym -> openssl


openssl_1.0.2f-2_armhf.deb
──────────────────────────

 new debian package, version 2.0.
 size 662828 bytes: control archive=2888 bytes.
      21 bytes,     1 lines      conffiles            
     858 bytes,    22 lines      control              
    4835 bytes,    72 lines      md5sums              
     120 bytes,     9 lines   *  postinst             #!/bin/sh
 Package: openssl
 Version: 1.0.2f-2
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 1072
 Depends: libc6 (>= 2.15), libssl1.0.2 (>= 1.0.2d)
 Suggests: ca-certificates
 Section: utils
 Priority: optional
 Description: Secure Sockets Layer toolkit - cryptographic utility
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains the general-purpose command line binary /usr/bin/openssl,
  useful for cryptographic operations such as:
   * creating RSA, DH, and DSA key parameters;
   * creating X.509 certificates, CSRs, and CRLs;
   * calculating message digests;
   * encrypting and decrypting with ciphers;
   * testing SSL/TLS clients and servers;
   * handling S/MIME signed or encrypted mail.

drwxr-xr-x root/root         0 2016-01-31 05:49 ./
drwxr-xr-x root/root         0 2016-01-31 05:44 ./etc/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./etc/ssl/
drwxr-xr-x root/root         0 2016-01-31 05:44 ./etc/ssl/certs/
-rw-r--r-- root/root     10835 2016-01-31 05:49 ./etc/ssl/openssl.cnf
drwx------ root/root         0 2016-01-31 05:44 ./etc/ssl/private/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/bin/
-rwxr-xr-x root/root      5231 2016-01-31 05:49 ./usr/bin/c_rehash
-rwxr-xr-x root/root    514976 2016-01-31 05:49 ./usr/bin/openssl
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/ssl/
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/lib/ssl/certs -> /etc/ssl/certs
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/lib/ssl/misc/
-rwxr-xr-x root/root      5875 2016-01-31 05:49 ./usr/lib/ssl/misc/CA.pl
-rwxr-xr-x root/root      5175 2016-01-31 05:49 ./usr/lib/ssl/misc/CA.sh
-rwxr-xr-x root/root       119 2016-01-31 05:49 ./usr/lib/ssl/misc/c_hash
-rwxr-xr-x root/root       152 2016-01-31 05:49 ./usr/lib/ssl/misc/c_info
-rwxr-xr-x root/root       112 2016-01-31 05:49 ./usr/lib/ssl/misc/c_issuer
-rwxr-xr-x root/root       110 2016-01-31 05:49 ./usr/lib/ssl/misc/c_name
-rwxr-xr-x root/root      6419 2016-01-31 05:49 ./usr/lib/ssl/misc/tsget
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/lib/ssl/private -> /etc/ssl/private
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/openssl/
-rw-r--r-- root/root     17100 2016-01-28 13:38 ./usr/share/doc/openssl/CHANGES.SSLeay.gz
-rw-r--r-- root/root        84 2015-12-03 13:25 ./usr/share/doc/openssl/FAQ
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/doc/openssl/HOWTO/
-rw-r--r-- root/root      1960 2015-12-03 16:51 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz
-rw-r--r-- root/root      2568 2016-01-28 13:56 ./usr/share/doc/openssl/HOWTO/keys.txt
-rw-r--r-- root/root      4449 2015-12-03 16:51 ./usr/share/doc/openssl/HOWTO/proxy_certificates.txt.gz
-rw-r--r-- root/root      9902 2016-01-28 13:57 ./usr/share/doc/openssl/NEWS.gz
-rw-r--r-- root/root      2122 2006-05-01 18:46 ./usr/share/doc/openssl/README.Debian
-rw-r--r-- root/root      1958 2016-01-28 13:57 ./usr/share/doc/openssl/README.gz
-rw-r--r-- root/root      1385 2005-10-12 17:47 ./usr/share/doc/openssl/README.optimization
-rw-r--r-- root/root     21880 2016-01-28 18:35 ./usr/share/doc/openssl/changelog.Debian.gz
-rw-r--r-- root/root    159723 2016-01-28 13:57 ./usr/share/doc/openssl/changelog.gz
-rw-r--r-- root/root      6547 2005-10-12 17:47 ./usr/share/doc/openssl/copyright
-rw-r--r-- root/root      2910 2016-01-28 13:38 ./usr/share/doc/openssl/fingerprints.txt
-rw-r--r-- root/root     15349 2016-01-28 13:38 ./usr/share/doc/openssl/openssl.txt.gz
-rw-r--r-- root/root      3805 2016-01-28 13:38 ./usr/share/doc/openssl/standards.txt.gz
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/man/
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/man/man1/
-rw-r--r-- root/root      3913 2016-01-31 05:45 ./usr/share/man/man1/CA.pl.1ssl.gz
-rw-r--r-- root/root      4157 2016-01-31 05:45 ./usr/share/man/man1/asn1parse.1ssl.gz
-rw-r--r-- root/root      3349 2016-01-31 05:45 ./usr/share/man/man1/c_rehash.1ssl.gz
-rw-r--r-- root/root     10092 2016-01-31 05:45 ./usr/share/man/man1/ca.1ssl.gz
-rw-r--r-- root/root      7721 2016-01-31 05:45 ./usr/share/man/man1/ciphers.1ssl.gz
-rw-r--r-- root/root      9202 2016-01-31 05:45 ./usr/share/man/man1/cms.1ssl.gz
-rw-r--r-- root/root      2852 2016-01-31 05:45 ./usr/share/man/man1/crl.1ssl.gz
-rw-r--r-- root/root      2717 2016-01-31 05:45 ./usr/share/man/man1/crl2pkcs7.1ssl.gz
-rw-r--r-- root/root      4118 2016-01-31 05:45 ./usr/share/man/man1/dgst.1ssl.gz
-rw-r--r-- root/root      3525 2016-01-31 05:45 ./usr/share/man/man1/dhparam.1ssl.gz
-rw-r--r-- root/root      3529 2016-01-31 05:45 ./usr/share/man/man1/dsa.1ssl.gz
-rw-r--r-- root/root      3008 2016-01-31 05:45 ./usr/share/man/man1/dsaparam.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/dss1.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      3937 2016-01-31 05:45 ./usr/share/man/man1/ec.1ssl.gz
-rw-r--r-- root/root      3706 2016-01-31 05:45 ./usr/share/man/man1/ecparam.1ssl.gz
-rw-r--r-- root/root      5241 2016-01-31 05:45 ./usr/share/man/man1/enc.1ssl.gz
-rw-r--r-- root/root      2135 2016-01-31 05:45 ./usr/share/man/man1/errstr.1ssl.gz
-rw-r--r-- root/root      2612 2016-01-31 05:45 ./usr/share/man/man1/gendsa.1ssl.gz
-rw-r--r-- root/root      4023 2016-01-31 05:45 ./usr/share/man/man1/genpkey.1ssl.gz
-rw-r--r-- root/root      3063 2016-01-31 05:45 ./usr/share/man/man1/genrsa.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/md2.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/md4.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/md5.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/mdc2.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      2465 2016-01-31 05:45 ./usr/share/man/man1/nseq.1ssl.gz
-rw-r--r-- root/root      6456 2016-01-31 05:45 ./usr/share/man/man1/ocsp.1ssl.gz
-rw-r--r-- root/root      5524 2016-01-31 05:45 ./usr/share/man/man1/openssl.1ssl.gz
-rw-r--r-- root/root      2498 2016-01-31 05:45 ./usr/share/man/man1/passwd.1ssl.gz
-rw-r--r-- root/root      6042 2016-01-31 05:45 ./usr/share/man/man1/pkcs12.1ssl.gz
-rw-r--r-- root/root      2811 2016-01-31 05:45 ./usr/share/man/man1/pkcs7.1ssl.gz
-rw-r--r-- root/root      4929 2016-01-31 05:45 ./usr/share/man/man1/pkcs8.1ssl.gz
-rw-r--r-- root/root      3001 2016-01-31 05:45 ./usr/share/man/man1/pkey.1ssl.gz
-rw-r--r-- root/root      2466 2016-01-31 05:45 ./usr/share/man/man1/pkeyparam.1ssl.gz
-rw-r--r-- root/root      4013 2016-01-31 05:45 ./usr/share/man/man1/pkeyutl.1ssl.gz
-rw-r--r-- root/root      2333 2016-01-31 05:45 ./usr/share/man/man1/rand.1ssl.gz
-rw-r--r-- root/root      9732 2016-01-31 05:45 ./usr/share/man/man1/req.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/ripemd160.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      4055 2016-01-31 05:45 ./usr/share/man/man1/rsa.1ssl.gz
-rw-r--r-- root/root      3657 2016-01-31 05:45 ./usr/share/man/man1/rsautl.1ssl.gz
-rw-r--r-- root/root      6568 2016-01-31 05:45 ./usr/share/man/man1/s_client.1ssl.gz
-rw-r--r-- root/root      6575 2016-01-31 05:45 ./usr/share/man/man1/s_server.1ssl.gz
-rw-r--r-- root/root      4232 2016-01-31 05:45 ./usr/share/man/man1/s_time.1ssl.gz
-rw-r--r-- root/root      3461 2016-01-31 05:45 ./usr/share/man/man1/sess_id.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/sha.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/sha1.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/sha224.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/sha256.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/sha384.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2016-01-31 05:49 ./usr/share/man/man1/sha512.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      7016 2016-01-31 05:45 ./usr/share/man/man1/smime.1ssl.gz
-rw-r--r-- root/root      2212 2016-01-31 05:45 ./usr/share/man/man1/speed.1ssl.gz
-rw-r--r-- root/root      3385 2016-01-31 05:45 ./usr/share/man/man1/spkac.1ssl.gz
-rw-r--r-- root/root      8083 2016-01-31 05:45 ./usr/share/man/man1/ts.1ssl.gz
-rw-r--r-- root/root      4103 2016-01-31 05:45 ./usr/share/man/man1/tsget.1ssl.gz
-rw-r--r-- root/root      7144 2016-01-31 05:45 ./usr/share/man/man1/verify.1ssl.gz
-rw-r--r-- root/root      2151 2016-01-31 05:45 ./usr/share/man/man1/version.1ssl.gz
-rw-r--r-- root/root     10965 2016-01-31 05:45 ./usr/share/man/man1/x509.1ssl.gz
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/man/man5/
-rw-r--r-- root/root      6264 2016-01-31 05:45 ./usr/share/man/man5/config.5ssl.gz
-rw-r--r-- root/root      7890 2016-01-31 05:45 ./usr/share/man/man5/x509v3_config.5ssl.gz
drwxr-xr-x root/root         0 2016-01-31 05:49 ./usr/share/man/man7/
-rw-r--r-- root/root      3682 2016-01-31 05:47 ./usr/share/man/man7/des_modes.7ssl.gz


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 131556
Build-Time: 3381
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 181
Job: openssl_1.0.2f-2
Machine Architecture: armhf
Package: openssl
Package-Time: 3608
Source-Version: 1.0.2f-2
Space: 131556
Status: successful
Version: 1.0.2f-2
────────────────────────────────────────────────────────────────────────────────
Finished at 20160131-0551
Build needed 01:00:08, 131556k disc space