Raspbian Package Auto-Building

Build log for openssl (1.1.0f-3) on armhf

openssl1.1.0f-3armhf → 2017-06-07 05:07:26

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-01

+==============================================================================+
| openssl 1.1.0f-3 (armhf)                     Wed, 07 Jun 2017 04:22:17 +0000 |
+==============================================================================+

Package: openssl
Version: 1.1.0f-3
Source Version: 1.1.0f-3
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/run/schroot/mount/stretch-staging-armhf-sbuild-0f6c0de2-9f1e-49cc-8626-b24939260e4c' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private stretch-staging/main Sources [9730 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf Packages [11.7 MB]
Fetched 21.4 MB in 24s (877 kB/s)
Reading package lists...

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'openssl' packaging is maintained in the 'Svn' version control system at:
svn://anonscm.debian.org/pkg-openssl/openssl/
Need to get 5335 kB of source archives.
Get:1 http://172.17.0.1/private stretch-staging/main openssl 1.1.0f-3 (dsc) [2583 B]
Get:2 http://172.17.0.1/private stretch-staging/main openssl 1.1.0f-3 (tar) [5278 kB]
Get:3 http://172.17.0.1/private stretch-staging/main openssl 1.1.0f-3 (asc) [455 B]
Get:4 http://172.17.0.1/private stretch-staging/main openssl 1.1.0f-3 (diff) [54.2 kB]
Fetched 5335 kB in 1s (5059 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/openssl-E25GnO/openssl-1.1.0f' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/openssl-E25GnO' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-LMmoNs/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-LMmoNs/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-LMmoNs/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Packages [433 B]
Fetched 2109 B in 0s (2814 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-LMmoNs/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 35506D9A48F77B2E
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs gnupg-l10n libfuse2 manpages
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 31 not upgraded.
Need to get 776 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [776 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 776 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 13034 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), m4, bc, dpkg-dev (>= 1.15.7)
Filtered Build-Depends: debhelper (>= 10), m4, bc, dpkg-dev (>= 1.15.7)
dpkg-deb: building package 'sbuild-build-depends-openssl-dummy' in '/<<BUILDDIR>>/resolver-LMmoNs/apt_archive/sbuild-build-depends-openssl-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-openssl-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release.gpg [370 B]
Ign:3 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release.gpg
Get:4 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Sources [505 B]
Get:5 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Packages [586 B]
Fetched 2424 B in 0s (3489 B/s)
Reading package lists...
W: copy:///<<BUILDDIR>>/resolver-LMmoNs/apt_archive/./Release.gpg: The key(s) in the keyring /etc/apt/trusted.gpg.d/sbuild-build-depends-archive.gpg are ignored as the file is not readable by user '_apt' executing apt-key.
W: GPG error: copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ Release: The following signatures couldn't be verified because the public key is not available: NO_PUBKEY 35506D9A48F77B2E
Reading package lists...

Install openssl build dependencies (apt-based resolver)
-------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  fuse2fs gnupg-l10n libfuse2 manpages
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc
  libmagic1 libpipeline1 libreadline6 libsigsegv2 libtimedate-perl libtool
  libunistring0 libxml2 m4 man-db po-debconf
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc less www-browser
  libmail-box-perl
Recommended packages:
  curl | wget | lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  libltdl-dev xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bc bsdmainutils debhelper
  dh-autoreconf dh-strip-nondeterminism file gettext gettext-base groff-base
  intltool-debian libarchive-zip-perl libbsd0 libcroco3 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libicu57 libmagic-mgc
  libmagic1 libpipeline1 libreadline6 libsigsegv2 libtimedate-perl libtool
  libunistring0 libxml2 m4 man-db po-debconf
  sbuild-build-depends-openssl-dummy
0 upgraded, 34 newly installed, 0 to remove and 31 not upgraded.
Need to get 19.2 MB/19.4 MB of archives.
After this operation, 65.4 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-LMmoNs/apt_archive ./ sbuild-build-depends-openssl-dummy 0.invalid.0 [792 B]
Get:2 http://172.17.0.1/private stretch-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private stretch-staging/main armhf libbsd0 armhf 0.8.3-1 [89.0 kB]
Get:4 http://172.17.0.1/private stretch-staging/main armhf bsdmainutils armhf 9.0.12+nmu1 [178 kB]
Get:5 http://172.17.0.1/private stretch-staging/main armhf libpipeline1 armhf 1.4.1-2 [23.7 kB]
Get:6 http://172.17.0.1/private stretch-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private stretch-staging/main armhf bc armhf 1.06.95-9 [96.3 kB]
Get:8 http://172.17.0.1/private stretch-staging/main armhf libmagic-mgc armhf 1:5.30-1 [222 kB]
Get:9 http://172.17.0.1/private stretch-staging/main armhf libmagic1 armhf 1:5.30-1 [105 kB]
Get:10 http://172.17.0.1/private stretch-staging/main armhf file armhf 1:5.30-1 [63.4 kB]
Get:11 http://172.17.0.1/private stretch-staging/main armhf gettext-base armhf 0.19.8.1-2 [116 kB]
Get:12 http://172.17.0.1/private stretch-staging/main armhf libicu57 armhf 57.1-5 [7427 kB]
Get:13 http://172.17.0.1/private stretch-staging/main armhf libxml2 armhf 2.9.4+dfsg1-2.2 [806 kB]
Get:14 http://172.17.0.1/private stretch-staging/main armhf libsigsegv2 armhf 2.10-5 [28.4 kB]
Get:15 http://172.17.0.1/private stretch-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:16 http://172.17.0.1/private stretch-staging/main armhf autoconf all 2.69-10 [338 kB]
Get:17 http://172.17.0.1/private stretch-staging/main armhf autotools-dev all 20161112.1 [73.4 kB]
Get:18 http://172.17.0.1/private stretch-staging/main armhf automake all 1:1.15-6 [733 kB]
Get:19 http://172.17.0.1/private stretch-staging/main armhf autopoint all 0.19.8.1-2 [433 kB]
Get:20 http://172.17.0.1/private stretch-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:21 http://172.17.0.1/private stretch-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:22 http://172.17.0.1/private stretch-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:23 http://172.17.0.1/private stretch-staging/main armhf libfile-stripnondeterminism-perl all 0.034-1 [16.4 kB]
Get:24 http://172.17.0.1/private stretch-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:25 http://172.17.0.1/private stretch-staging/main armhf dh-strip-nondeterminism all 0.034-1 [10.5 kB]
Get:26 http://172.17.0.1/private stretch-staging/main armhf libglib2.0-0 armhf 2.50.3-2 [2527 kB]
Get:27 http://172.17.0.1/private stretch-staging/main armhf libcroco3 armhf 0.6.11-3 [131 kB]
Get:28 http://172.17.0.1/private stretch-staging/main armhf libunistring0 armhf 0.9.6+really0.9.3-0.1 [252 kB]
Get:29 http://172.17.0.1/private stretch-staging/main armhf gettext armhf 0.19.8.1-2 [1434 kB]
Get:30 http://172.17.0.1/private stretch-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:31 http://172.17.0.1/private stretch-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:32 http://172.17.0.1/private stretch-staging/main armhf debhelper all 10.2.5 [961 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 19.2 MB in 1s (10.1 MB/s)
Selecting previously unselected package groff-base.
(Reading database ... 13034 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.8.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.12+nmu1_armhf.deb ...
Unpacking bsdmainutils (9.0.12+nmu1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libreadline6:armhf.
Preparing to unpack .../05-libreadline6_6.3-9_armhf.deb ...
Unpacking libreadline6:armhf (6.3-9) ...
Selecting previously unselected package bc.
Preparing to unpack .../06-bc_1.06.95-9_armhf.deb ...
Unpacking bc (1.06.95-9) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../07-libmagic-mgc_1%3a5.30-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.30-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../08-libmagic1_1%3a5.30-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.30-1) ...
Selecting previously unselected package file.
Preparing to unpack .../09-file_1%3a5.30-1_armhf.deb ...
Unpacking file (1:5.30-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../10-gettext-base_0.19.8.1-2_armhf.deb ...
Unpacking gettext-base (0.19.8.1-2) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../11-libicu57_57.1-5_armhf.deb ...
Unpacking libicu57:armhf (57.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../12-libxml2_2.9.4+dfsg1-2.2_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-2.2) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../13-libsigsegv2_2.10-5_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-5) ...
Selecting previously unselected package m4.
Preparing to unpack .../14-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../15-autoconf_2.69-10_all.deb ...
Unpacking autoconf (2.69-10) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../16-autotools-dev_20161112.1_all.deb ...
Unpacking autotools-dev (20161112.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../17-automake_1%3a1.15-6_all.deb ...
Unpacking automake (1:1.15-6) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../18-autopoint_0.19.8.1-2_all.deb ...
Unpacking autopoint (0.19.8.1-2) ...
Selecting previously unselected package libtool.
Preparing to unpack .../19-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../20-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../21-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../22-libfile-stripnondeterminism-perl_0.034-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.034-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../23-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../24-dh-strip-nondeterminism_0.034-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.034-1) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../25-libffi6_3.2.1-6_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-6) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../26-libglib2.0-0_2.50.3-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.50.3-2) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../27-libcroco3_0.6.11-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.11-3) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../28-libunistring0_0.9.6+really0.9.3-0.1_armhf.deb ...
Unpacking libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../29-gettext_0.19.8.1-2_armhf.deb ...
Unpacking gettext (0.19.8.1-2) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../30-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../31-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../32-debhelper_10.2.5_all.deb ...
Unpacking debhelper (10.2.5) ...
Selecting previously unselected package sbuild-build-depends-openssl-dummy.
Preparing to unpack .../33-sbuild-build-depends-openssl-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.10-5) ...
Setting up groff-base (1.22.3-9) ...
Setting up gettext-base (0.19.8.1-2) ...
Setting up libpipeline1:armhf (1.4.1-2) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-5) ...
Setting up libbsd0:armhf (0.8.3-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-2.2) ...
Setting up libmagic-mgc (1:5.30-1) ...
Setting up libmagic1:armhf (1:5.30-1) ...
Processing triggers for libc-bin (2.24-10) ...
Setting up autotools-dev (20161112.1) ...
Setting up libunistring0:armhf (0.9.6+really0.9.3-0.1) ...
Setting up libffi6:armhf (3.2.1-6) ...
Setting up bsdmainutils (9.0.12+nmu1) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up autopoint (0.19.8.1-2) ...
Setting up libreadline6:armhf (6.3-9) ...
Setting up libfile-stripnondeterminism-perl (0.034-1) ...
Setting up libglib2.0-0:armhf (2.50.3-2) ...
No schema files found: doing nothing.
Setting up autoconf (2.69-10) ...
Setting up file (1:5.30-1) ...
Setting up libcroco3:armhf (0.6.11-3) ...
Setting up automake (1:1.15-6) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up bc (1.06.95-9) ...
Setting up libtool (2.4.6-2) ...
Setting up gettext (0.19.8.1-2) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.20) ...
Setting up dh-autoreconf (14) ...
Setting up dh-strip-nondeterminism (0.034-1) ...
Setting up debhelper (10.2.5) ...
Setting up sbuild-build-depends-openssl-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-10) ...

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.1-armmp armhf (armv7l)
Toolchain package versions: binutils_2.28-5 dpkg-dev_1.18.24 g++-6_6.3.0-14+rpi1 gcc-6_6.3.0-14+rpi1 libc6-dev_2.24-10 libstdc++-6-dev_6.3.0-14+rpi1 libstdc++6_6.3.0-14+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.115 apt_1.4.4 autoconf_2.69-10 automake_1:1.15-6 autopoint_0.19.8.1-2 autotools-dev_20161112.1 base-files_9.9+rpi1 base-passwd_3.5.43 bash_4.4-5 bc_1.06.95-9 binutils_2.28-5 bsdmainutils_9.0.12+nmu1 bsdutils_1:2.29.2-1 build-essential_12.3 bzip2_1.0.6-8.1 coreutils_8.26-3 cpio_2.11+dfsg-6 cpp_4:6.3.0-4 cpp-6_6.3.0-14+rpi1 dash_0.5.8-2.4 debconf_1.5.61 debfoster_2.7-2.1 debhelper_10.2.5 debianutils_4.8.1 dh-autoreconf_14 dh-strip-nondeterminism_0.034-1 diffutils_1:3.5-3 dmsetup_2:1.02.137-2 dpkg_1.18.24 dpkg-dev_1.18.24 e2fslibs_1.43.4-2 e2fsprogs_1.43.4-2 fakeroot_1.21-3.1 file_1:5.30-1 findutils_4.6.0+git+20161106-2 fuse2fs_1.43.4-2 g++_4:6.3.0-4 g++-6_6.3.0-14+rpi1 gcc_4:6.3.0-4 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-6_6.3.0-14+rpi1 gcc-6-base_6.3.0-14+rpi1 gettext_0.19.8.1-2 gettext-base_0.19.8.1-2 gnupg_2.1.18-6 gnupg-agent_2.1.18-6 gnupg-l10n_2.1.18-6 gpgv_2.1.18-6 grep_2.27-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init_1.48 init-system-helpers_1.48 initscripts_2.88dsf-59.9 insserv_1.14.0-5.4 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_23-2 libacl1_2.2.52-3 libapparmor1_2.11.0-3 libapt-pkg5.0_1.4.4 libarchive-zip-perl_1.59-1 libasan3_6.3.0-14+rpi1 libassuan0_2.4.3-2 libatomic1_6.3.0-14+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.6.7-2 libaudit1_1:2.6.7-2 libblkid1_2.29.2-1 libbsd0_0.8.3-1 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-10 libc-dev-bin_2.24-10 libc6_2.24-10 libc6-dev_2.24-10 libcap-ng0_0.7.7-3 libcap2_1:2.25-1 libcap2-bin_1:2.25-1 libcc1-0_6.3.0-14+rpi1 libcomerr2_1.43.4-2 libcroco3_0.6.11-3 libcryptsetup4_2:1.7.3-4 libdb5.3_5.3.28-12 libdbus-1-3_1.10.18-1 libdebconfclient0_0.227 libdevmapper1.02.1_2:1.02.137-2 libdpkg-perl_1.18.24 libdrm2_2.4.74-1 libfakeroot_1.21-3.1 libfdisk1_2.29.2-1 libffi6_3.2.1-6 libfile-stripnondeterminism-perl_0.034-1 libfuse2_2.9.7-1 libgc1c2_1:7.4.2-8 libgcc-6-dev_6.3.0-14+rpi1 libgcc1_1:6.3.0-14+rpi1 libgcrypt20_1.7.6-1 libgdbm3_1.8.3-14 libglib2.0-0_2.50.3-2 libgmp10_2:6.1.2+dfsg-1 libgomp1_6.3.0-14+rpi1 libgpg-error0_1.26-2 libicu57_57.1-5 libidn11_1.33-1 libip4tc0_1.6.0+snapshot20161117-6 libisl15_0.18-1 libklibc_2.0.4-9+rpi1 libkmod2_23-2 libksba8_1.3.5-2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.2 libmagic-mgc_1:5.30-1 libmagic1_1:5.30-1 libmount1_2.29.2-1 libmpc3_1.0.3-1 libmpfr4_3.1.5-1 libncurses5_6.0+20161126-1 libncursesw5_6.0+20161126-1 libnpth0_1.3-1 libpam-modules_1.1.8-3.5 libpam-modules-bin_1.1.8-3.5 libpam-runtime_1.1.8-3.5 libpam0g_1.1.8-3.5 libpcre3_2:8.39-3 libperl5.24_5.24.1-2 libpipeline1_1.4.1-2 libpng12-0_1.2.54-6 libprocps6_2:3.3.12-3 libreadline6_6.3-9 libreadline7_7.0-3 libseccomp2_2.3.1-2.1 libselinux1_2.6-3 libsemanage-common_2.6-2 libsemanage1_2.6-2 libsepol1_2.6-2 libsigsegv2_2.10-5 libsmartcols1_2.29.2-1 libsqlite3-0_3.16.2-3 libss2_1.43.4-2 libstdc++-6-dev_6.3.0-14+rpi1 libstdc++6_6.3.0-14+rpi1 libsystemd0_232-23 libtimedate-perl_2.3000-2 libtinfo5_6.0+20161126-1 libtool_2.4.6-2 libubsan0_6.3.0-14+rpi1 libudev1_232-23 libunistring0_0.9.6+really0.9.3-0.1 libusb-0.1-4_2:0.1.12-30 libustr-1.0-1_1.0.4-6 libuuid1_2.29.2-1 libxml2_2.9.4+dfsg1-2.2 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.4-4.1 lsb-base_9.20161125+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 manpages_4.10-2 mawk_1.3.3-17 mount_2.29.2-1 multiarch-support_2.24-10 nano_2.7.4-1 ncurses-base_6.0+20161126-1 ncurses-bin_6.0+20161126-1 passwd_1:4.4-4.1 patch_2.7.5-1 perl_5.24.1-2 perl-base_5.24.1-2 perl-modules-5.24_5.24.1-2 pinentry-curses_1.0.0-2 po-debconf_1.0.20 procps_2:3.3.12-3 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-openssl-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.9 startpar_0.59-3.1 systemd_232-23 systemd-sysv_232-23 sysv-rc_2.88dsf-59.9 sysvinit-utils_2.88dsf-59.9 tar_1.29b-1.1 tzdata_2017b-1 udev_232-23 util-linux_2.29.2-1 xz-utils_5.2.2-1.2 zlib1g_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Mon Jun  5 10:40:05 2017 UTC
gpgv:                using RSA key 5161E6D403600DDC9CA093FBE3C4DDCD1E4C1244
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./openssl_1.1.0f-3.dsc
dpkg-source: info: extracting openssl in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking openssl_1.1.0f.orig.tar.gz
dpkg-source: info: unpacking openssl_1.1.0f-3.debian.tar.xz
dpkg-source: info: applying debian-targets.patch
dpkg-source: info: applying man-section.patch
dpkg-source: info: applying no-symbolic.patch
dpkg-source: info: applying pic.patch
dpkg-source: info: applying c_rehash-compat.patch
dpkg-source: info: applying 0001-Only-release-thread-local-key-if-we-created-it.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-0f6c0de2-9f1e-49cc-8626-b24939260e4c
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package openssl
dpkg-buildpackage: info: source version 1.1.0f-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build openssl-1.1.0f
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --without autoreconf
   dh_testdir
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -rf build_static build_shared
test -z "" || for opt in ; \
do \
	set -xe; \
	rm -rf build_$opt; \
done
rm -f doc/openssl.pod doc/crypto.pod doc/ssl.pod
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_clean
 debian/rules build-arch
dh build-arch --without autoreconf
   dh_testdir -a
   dh_update_autotools_config -a
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	mkdir build_$opt; \
	cd build_$opt ; \
	../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf-$opt; \
	cd .. ;\
done
mkdir build_static; cd build_static; ../Configure no-shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf
Configuring OpenSSL version 1.1.0f (0x1010006fL)
    no-asan         [default]  OPENSSL_NO_ASAN
    no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG
    no-crypto-mdebug-backtrace [default]  OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
    no-dynamic-engine [forced]  
    no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128
    no-egd          [default]  OPENSSL_NO_EGD
    no-fuzz-afl     [default]  OPENSSL_NO_FUZZ_AFL
    no-fuzz-libfuzzer [default]  OPENSSL_NO_FUZZ_LIBFUZZER
    no-heartbeats   [default]  OPENSSL_NO_HEARTBEATS
    no-idea         [option]   OPENSSL_NO_IDEA (skip dir)
    no-md2          [default]  OPENSSL_NO_MD2 (skip dir)
    no-mdc2         [option]   OPENSSL_NO_MDC2 (skip dir)
    no-msan         [default]  OPENSSL_NO_MSAN
    no-rc5          [option]   OPENSSL_NO_RC5 (skip dir)
    no-sctp         [default]  OPENSSL_NO_SCTP
    no-shared       [option]  
    no-ssl-trace    [default]  OPENSSL_NO_SSL_TRACE
    no-ssl3         [option(ssl3-method)] OPENSSL_NO_SSL3
    no-ssl3-method  [option]   OPENSSL_NO_SSL3_METHOD
    no-ubsan        [default]  OPENSSL_NO_UBSAN
    no-weak-ssl-ciphers [default]  OPENSSL_NO_WEAK_SSL_CIPHERS
    no-zlib         [option]  
    no-zlib-dynamic [default] 
Configuring for debian-armhf
CC            =gcc
CFLAG         =-Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall 
SHARED_CFLAG  =-fPIC -DOPENSSL_USE_NODELETE
DEFINES       =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_DYNAMIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM AES_ASM BSAES_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM
LFLAG         =-Wl,-z,relro  -pthread
PLIB_LFLAG    =
EX_LIBS       =-ldl 
APPS_OBJ      =
CPUID_OBJ     =armcap.o armv4cpuid.o
UPLINK_OBJ    =
BN_ASM        =bn_asm.o armv4-mont.o armv4-gf2m.o
EC_ASM        =ecp_nistz256.o ecp_nistz256-armv4.o
DES_ENC       =des_enc.o fcrypt_b.o
AES_ENC       =aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
BF_ENC        =bf_enc.o
CAST_ENC      =c_enc.o
RC4_ENC       =rc4_enc.o rc4_skey.o
RC5_ENC       =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
RMD160_OBJ_ASM=
CMLL_ENC      =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ     =ghash-armv4.o ghashv8-armx.o
PADLOCK_OBJ   =
CHACHA_ENC    =chacha-armv4.o
POLY1305_OBJ  =poly1305-armv4.o
BLAKE2_OBJ    =
PROCESSOR     =
RANLIB        =ranlib
ARFLAGS       =
PERL          =/usr/bin/perl

THIRTY_TWO_BIT mode
BN_LLONG mode
RC4 uses unsigned char

Configured for debian-armhf.
# Debian Perl policy 5.1 (Script Magic)
mkdir build_shared; cd build_shared; HASHBANGPERL=/usr/bin/perl ../Configure shared --prefix=/usr --openssldir=/usr/lib/ssl --libdir=lib/arm-linux-gnueabihf no-idea no-mdc2 no-rc5 no-zlib no-ssl3 enable-unit-test no-ssl3-method enable-rfc3779 enable-cms debian-armhf
Configuring OpenSSL version 1.1.0f (0x1010006fL)
    no-asan         [default]  OPENSSL_NO_ASAN
    no-crypto-mdebug [default]  OPENSSL_NO_CRYPTO_MDEBUG
    no-crypto-mdebug-backtrace [default]  OPENSSL_NO_CRYPTO_MDEBUG_BACKTRACE
    no-ec_nistp_64_gcc_128 [default]  OPENSSL_NO_EC_NISTP_64_GCC_128
    no-egd          [default]  OPENSSL_NO_EGD
    no-fuzz-afl     [default]  OPENSSL_NO_FUZZ_AFL
    no-fuzz-libfuzzer [default]  OPENSSL_NO_FUZZ_LIBFUZZER
    no-heartbeats   [default]  OPENSSL_NO_HEARTBEATS
    no-idea         [option]   OPENSSL_NO_IDEA (skip dir)
    no-md2          [default]  OPENSSL_NO_MD2 (skip dir)
    no-mdc2         [option]   OPENSSL_NO_MDC2 (skip dir)
    no-msan         [default]  OPENSSL_NO_MSAN
    no-rc5          [option]   OPENSSL_NO_RC5 (skip dir)
    no-sctp         [default]  OPENSSL_NO_SCTP
    no-ssl-trace    [default]  OPENSSL_NO_SSL_TRACE
    no-ssl3         [option(ssl3-method)] OPENSSL_NO_SSL3
    no-ssl3-method  [option]   OPENSSL_NO_SSL3_METHOD
    no-ubsan        [default]  OPENSSL_NO_UBSAN
    no-weak-ssl-ciphers [default]  OPENSSL_NO_WEAK_SSL_CIPHERS
    no-zlib         [option]  
    no-zlib-dynamic [default] 
Configuring for debian-armhf
CC            =gcc
CFLAG         =-Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall 
SHARED_CFLAG  =-fPIC -DOPENSSL_USE_NODELETE
DEFINES       =DSO_DLFCN HAVE_DLFCN_H NDEBUG OPENSSL_THREADS OPENSSL_NO_STATIC_ENGINE OPENSSL_PIC OPENSSL_BN_ASM_MONT OPENSSL_BN_ASM_GF2m SHA1_ASM SHA256_ASM SHA512_ASM AES_ASM BSAES_ASM GHASH_ASM ECP_NISTZ256_ASM POLY1305_ASM
LFLAG         =-Wl,-z,relro  -pthread
PLIB_LFLAG    =
EX_LIBS       =-ldl 
APPS_OBJ      =
CPUID_OBJ     =armcap.o armv4cpuid.o
UPLINK_OBJ    =
BN_ASM        =bn_asm.o armv4-mont.o armv4-gf2m.o
EC_ASM        =ecp_nistz256.o ecp_nistz256-armv4.o
DES_ENC       =des_enc.o fcrypt_b.o
AES_ENC       =aes_cbc.o aes-armv4.o bsaes-armv7.o aesv8-armx.o
BF_ENC        =bf_enc.o
CAST_ENC      =c_enc.o
RC4_ENC       =rc4_enc.o rc4_skey.o
RC5_ENC       =rc5_enc.o
MD5_OBJ_ASM   =
SHA1_OBJ_ASM  =sha1-armv4-large.o sha256-armv4.o sha512-armv4.o
RMD160_OBJ_ASM=
CMLL_ENC      =camellia.o cmll_misc.o cmll_cbc.o
MODES_OBJ     =ghash-armv4.o ghashv8-armx.o
PADLOCK_OBJ   =
CHACHA_ENC    =chacha-armv4.o
POLY1305_OBJ  =poly1305-armv4.o
BLAKE2_OBJ    =
PROCESSOR     =
RANLIB        =ranlib
ARFLAGS       =
PERL          =/usr/bin/perl

THIRTY_TWO_BIT mode
BN_LLONG mode
RC4 uses unsigned char

Configured for debian-armhf.
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_static all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h
/usr/bin/make depend && /usr/bin/make _all
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( trap "rm -f crypto/aes/aes-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl linux32 crypto/aes/aes-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/aes/aes-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aes-armv4.s.i && \
  mv -f crypto/aes/aes-armv4.s.i crypto/aes/aes-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c
( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl linux32 crypto/aes/aesv8-armx.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/aes/aesv8-armx.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \
  mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s )
( trap "rm -f crypto/aes/bsaes-armv7.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl linux32 crypto/aes/bsaes-armv7.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/aes/bsaes-armv7.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/bsaes-armv7.s.i && \
  mv -f crypto/aes/bsaes-armv7.s.i crypto/aes/bsaes-armv7.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o ../crypto/armcap.c
( trap "rm -f crypto/armv4cpuid.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl linux32 crypto/armv4cpuid.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/armv4cpuid.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/armv4cpuid.s.i && \
  mv -f crypto/armv4cpuid.s.i crypto/armv4cpuid.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c
( trap "rm -f crypto/bn/armv4-gf2m.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl linux32 crypto/bn/armv4-gf2m.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/bn/armv4-gf2m.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/bn/armv4-gf2m.s.i && \
  mv -f crypto/bn/armv4-gf2m.s.i crypto/bn/armv4-gf2m.s )
( trap "rm -f crypto/bn/armv4-mont.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl linux32 crypto/bn/armv4-mont.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/bn/armv4-mont.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/bn/armv4-mont.s.i && \
  mv -f crypto/bn/armv4-mont.s.i crypto/bn/armv4-mont.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c
( trap "rm -f crypto/chacha/chacha-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl linux32 crypto/chacha/chacha-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/chacha/chacha-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/chacha/chacha-armv4.s.i && \
  mv -f crypto/chacha/chacha-armv4.s.i crypto/chacha/chacha-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR=\"\\\"/usr/lib/ssl\\\"\" -DENGINESDIR=\"\\\"/usr/lib/arm-linux-gnueabihf/engines-1.1\\\"\" " "debian-armhf" > crypto/buildinf.h
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o ../crypto/des/rpc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o ../crypto/ec/ec2_mult.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c
( trap "rm -f crypto/ec/ecp_nistz256-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl linux32 crypto/ec/ecp_nistz256-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/ec/ecp_nistz256-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/ec/ecp_nistz256-armv4.s.i && \
  mv -f crypto/ec/ecp_nistz256-armv4.s.i crypto/ec/ecp_nistz256-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT crypto/engine/eng_cryptodev.o -c -o crypto/engine/eng_cryptodev.o ../crypto/engine/eng_cryptodev.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o ../crypto/evp/scrypt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c
( trap "rm -f crypto/modes/ghash-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl linux32 crypto/modes/ghash-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/modes/ghash-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/modes/ghash-armv4.s.i && \
  mv -f crypto/modes/ghash-armv4.s.i crypto/modes/ghash-armv4.s )
( trap "rm -f crypto/modes/ghashv8-armx.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl linux32 crypto/modes/ghashv8-armx.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/modes/ghashv8-armx.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/modes/ghashv8-armx.s.i && \
  mv -f crypto/modes/ghashv8-armx.s.i crypto/modes/ghashv8-armx.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c
( trap "rm -f crypto/poly1305/poly1305-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl linux32 crypto/poly1305/poly1305-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/poly1305/poly1305-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/poly1305/poly1305-armv4.s.i && \
  mv -f crypto/poly1305/poly1305-armv4.s.i crypto/poly1305/poly1305-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o ../crypto/rand/md_rand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o ../crypto/rsa/rsa_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c
( trap "rm -f crypto/sha/sha1-armv4-large.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl linux32 crypto/sha/sha1-armv4-large.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/sha/sha1-armv4-large.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha1-armv4-large.s.i && \
  mv -f crypto/sha/sha1-armv4-large.s.i crypto/sha/sha1-armv4-large.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c
( trap "rm -f crypto/sha/sha256-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl linux32 crypto/sha/sha256-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/sha/sha256-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha256-armv4.s.i && \
  mv -f crypto/sha/sha256-armv4.s.i crypto/sha/sha256-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c
( trap "rm -f crypto/sha/sha512-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl linux32 crypto/sha/sha512-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/sha/sha512-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha512-armv4.s.i && \
  mv -f crypto/sha/sha512-armv4.s.i crypto/sha/sha512-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../ssl/t1_ext.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ../ssl/t1_reneg.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c
gcc  -Iinclude -I../include -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c
/usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c
/usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl err > test/buildtest_err.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c
/usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c
/usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
/usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c
/usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c
/usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/testutil.d.tmp -MT test/testutil.o -c -o test/testutil.o ../test/testutil.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c
gcc  -Icrypto/include -Iinclude -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c
gcc  -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/heartbeat_test.d.tmp -MT test/heartbeat_test.o -c -o test/heartbeat_test.o ../test/heartbeat_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/md4test.d.tmp -MT test/md4test.o -c -o test/md4test.o ../test/md4test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/md5test.d.tmp -MT test/md5test.o -c -o test/md5test.o ../test/md5test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/p5_crpt2_test.d.tmp -MT test/p5_crpt2_test.o -c -o test/p5_crpt2_test.o ../test/p5_crpt2_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/randtest.d.tmp -MT test/randtest.o -c -o test/randtest.o ../test/randtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rmdtest.d.tmp -MT test/rmdtest.o -c -o test/rmdtest.o ../test/rmdtest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sha1test.d.tmp -MT test/sha1test.o -c -o test/sha1test.o ../test/sha1test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sha256t.d.tmp -MT test/sha256t.o -c -o test/sha256t.o ../test/sha256t.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sha512t.d.tmp -MT test/sha512t.o -c -o test/sha512t.o ../test/sha512t.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -Iinclude -I. -I../include -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o ../test/wp_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget"
chmod a+x apps/CA.pl
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
chmod a+x apps/tsget
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x tools/c_rehash
chmod a+x util/shlib_wrap.sh
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes-armv4.d.tmp -MT crypto/aes/aes-armv4.o -c -o crypto/aes/aes-armv4.o crypto/aes/aes-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/bsaes-armv7.d.tmp -MT crypto/aes/bsaes-armv7.o -c -o crypto/aes/bsaes-armv7.o crypto/aes/bsaes-armv7.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armv4cpuid.d.tmp -MT crypto/armv4cpuid.o -c -o crypto/armv4cpuid.o crypto/armv4cpuid.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/armv4-gf2m.d.tmp -MT crypto/bn/armv4-gf2m.o -c -o crypto/bn/armv4-gf2m.o crypto/bn/armv4-gf2m.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/armv4-mont.d.tmp -MT crypto/bn/armv4-mont.o -c -o crypto/bn/armv4-mont.o crypto/bn/armv4-mont.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha-armv4.d.tmp -MT crypto/chacha/chacha-armv4.o -c -o crypto/chacha/chacha-armv4.o crypto/chacha/chacha-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256-armv4.d.tmp -MT crypto/ec/ecp_nistz256-armv4.o -c -o crypto/ec/ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghash-armv4.d.tmp -MT crypto/modes/ghash-armv4.o -c -o crypto/modes/ghash-armv4.o crypto/modes/ghash-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghashv8-armx.d.tmp -MT crypto/modes/ghashv8-armx.o -c -o crypto/modes/ghashv8-armx.o crypto/modes/ghashv8-armx.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305-armv4.d.tmp -MT crypto/poly1305/poly1305-armv4.o -c -o crypto/poly1305/poly1305-armv4.o crypto/poly1305/poly1305-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-armv4-large.d.tmp -MT crypto/sha/sha1-armv4-large.o -c -o crypto/sha/sha1-armv4-large.o crypto/sha/sha1-armv4-large.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-armv4.d.tmp -MT crypto/sha/sha256-armv4.o -c -o crypto/sha/sha256-armv4.o crypto/sha/sha256-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512-armv4.d.tmp -MT crypto/sha/sha512-armv4.o -c -o crypto/sha/sha512-armv4.o crypto/sha/sha512-armv4.s
ar  r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c
ar: creating libssl.a
ranlib libssl.a || echo Never mind.
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c
ar  r libcrypto.a crypto/aes/aes-armv4.o crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/bsaes-armv7.o crypto/armcap.o crypto/armv4cpuid.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv4-gf2m.o crypto/bn/armv4-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv4.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv4.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-armv4.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv4.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-armv4-large.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv4.o crypto/sha/sha256.o crypto/sha/sha512-armv4.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o engines/e_capi.o engines/e_padlock.o
ar: creating libcrypto.a
ranlib libcrypto.a || echo Never mind.
rm -f apps/openssl
rm -f fuzz/asn1-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
rm -f fuzz/asn1parse-test
rm -f fuzz/bignum-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1-test} fuzz/asn1.o fuzz/test-corpus.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=apps/openssl} apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bignum-test} fuzz/bignum.o fuzz/test-corpus.o ${LIBDEPS} )
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/asn1parse-test} fuzz/asn1parse.o fuzz/test-corpus.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f fuzz/bndiv-test
rm -f fuzz/cms-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/bndiv-test} fuzz/bndiv.o fuzz/test-corpus.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/cms-test} fuzz/cms.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/cms-test} fuzz/cms.o fuzz/test-corpus.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f fuzz/conf-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/conf-test} fuzz/conf.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/conf-test} fuzz/conf.o fuzz/test-corpus.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f fuzz/crl-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/crl-test} fuzz/crl.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/crl-test} fuzz/crl.o fuzz/test-corpus.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f fuzz/ct-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/ct-test} fuzz/ct.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/ct-test} fuzz/ct.o fuzz/test-corpus.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f fuzz/server-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/server-test} fuzz/server.o fuzz/test-corpus.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/server-test} fuzz/server.o fuzz/test-corpus.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f fuzz/x509-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/x509-test} fuzz/test-corpus.o fuzz/x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=fuzz/x509-test} fuzz/test-corpus.o fuzz/x509.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/aborttest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/aborttest OBJECTS="test/aborttest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/aborttest} test/aborttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/aborttest} test/aborttest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/aborttest test/aborttest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/afalgtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/afalgtest} test/afalgtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/afalgtest} test/afalgtest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/afalgtest test/afalgtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/asynciotest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynciotest} test/asynciotest.o test/ssltestlib.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynciotest} test/asynciotest.o test/ssltestlib.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/asynciotest test/asynciotest.o test/ssltestlib.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/asynctest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/asynctest OBJECTS="test/asynctest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynctest} test/asynctest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/asynctest} test/asynctest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/asynctest test/asynctest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/bad_dtls_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bad_dtls_test} test/bad_dtls_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bad_dtls_test} test/bad_dtls_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bad_dtls_test test/bad_dtls_test.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/bftest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bftest OBJECTS="test/bftest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bftest} test/bftest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bftest} test/bftest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bftest test/bftest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/bio_enc_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bio_enc_test} test/bio_enc_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bio_enc_test} test/bio_enc_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bio_enc_test test/bio_enc_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/bioprinttest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bioprinttest} test/bioprinttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bioprinttest} test/bioprinttest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bioprinttest test/bioprinttest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/bntest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bntest OBJECTS="test/bntest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bntest} test/bntest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/bntest} test/bntest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/bntest test/bntest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_aes
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_aes} test/buildtest_aes.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_asn1
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1} test/buildtest_asn1.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_asn1t
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_asn1t} test/buildtest_asn1t.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_async
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_async} test/buildtest_async.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_async} test/buildtest_async.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_async test/buildtest_async.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_bio
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bio} test/buildtest_bio.o ${LIBDEPS} )
rm -f test/buildtest_blowfish
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_blowfish} test/buildtest_blowfish.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_bn
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_buffer
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_bn} test/buildtest_bn.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_buffer} test/buildtest_buffer.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_camellia
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_camellia} test/buildtest_camellia.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_cast
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cast} test/buildtest_cast.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_cmac
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cmac} test/buildtest_cmac.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_cms
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_cms} test/buildtest_cms.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_comp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_comp} test/buildtest_comp.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_conf
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf} test/buildtest_conf.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_conf_api
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_conf_api} test/buildtest_conf_api.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_crypto
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ct
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_crypto} test/buildtest_crypto.o ${LIBDEPS} )
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_des
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ct} test/buildtest_ct.o ${LIBDEPS} )
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_des} test/buildtest_des.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_dh
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dh} test/buildtest_dh.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_dsa
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_dtls1
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dsa} test/buildtest_dsa.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_e_os2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_dtls1} test/buildtest_dtls1.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_e_os2} test/buildtest_e_os2.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ebcdic
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ebcdic} test/buildtest_ebcdic.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ec
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ecdh
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ec} test/buildtest_ec.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
rm -f test/buildtest_ecdsa
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdsa} test/buildtest_ecdsa.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_engine
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ecdh} test/buildtest_ecdh.o ${LIBDEPS} )
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_engine} test/buildtest_engine.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_engine} test/buildtest_engine.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_engine test/buildtest_engine.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_err
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_err} test/buildtest_err.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_evp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_hmac
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_evp} test/buildtest_evp.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_hmac} test/buildtest_hmac.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_kdf
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_kdf} test/buildtest_kdf.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_lhash
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_lhash} test/buildtest_lhash.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_md4
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md4} test/buildtest_md4.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_md5
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_md5} test/buildtest_md5.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_modes
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_modes} test/buildtest_modes.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_obj_mac
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_obj_mac} test/buildtest_obj_mac.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_objects
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ocsp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_objects} test/buildtest_objects.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ocsp} test/buildtest_ocsp.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl
rm -f test/buildtest_opensslv
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_opensslv} test/buildtest_opensslv.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ossl_typ
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ossl_typ} test/buildtest_ossl_typ.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_pem
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem} test/buildtest_pem.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_pem2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pem2} test/buildtest_pem2.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_pkcs12
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs12} test/buildtest_pkcs12.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_pkcs7
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_pkcs7} test/buildtest_pkcs7.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_rand
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rand} test/buildtest_rand.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_rc2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc2} test/buildtest_rc2.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_rc4
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rc4} test/buildtest_rc4.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ripemd
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ripemd} test/buildtest_ripemd.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_rsa
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_rsa} test/buildtest_rsa.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_safestack
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_safestack} test/buildtest_safestack.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_seed
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_seed} test/buildtest_seed.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_sha
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_sha} test/buildtest_sha.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_srp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srp} test/buildtest_srp.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_srtp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_srtp} test/buildtest_srtp.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ssl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl} test/buildtest_ssl.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ssl2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ssl2} test/buildtest_ssl2.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_stack
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_stack} test/buildtest_stack.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_symhacks
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_symhacks} test/buildtest_symhacks.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_tls1
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_tls1} test/buildtest_tls1.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ts
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ts} test/buildtest_ts.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_txt_db
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_txt_db} test/buildtest_txt_db.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_ui
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_ui} test/buildtest_ui.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_whrlpool
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_whrlpool} test/buildtest_whrlpool.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_x509
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509} test/buildtest_x509.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_x509_vfy
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509_vfy} test/buildtest_x509_vfy.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/buildtest_x509v3
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/buildtest_x509v3} test/buildtest_x509v3.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/casttest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/casttest OBJECTS="test/casttest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/casttest} test/casttest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/casttest} test/casttest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/casttest test/casttest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/cipherlist_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/clienthellotest
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/cipherlist_test} test/cipherlist_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/cipherlist_test} test/cipherlist_test.o test/testutil.o ${LIBDEPS} )
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/clienthellotest} test/clienthellotest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/clienthellotest} test/clienthellotest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/cipherlist_test test/cipherlist_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/constant_time_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/clienthellotest test/clienthellotest.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/constant_time_test} test/constant_time_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/constant_time_test} test/constant_time_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/constant_time_test test/constant_time_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/crltest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/crltest} test/crltest.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/crltest} test/crltest.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/crltest test/crltest.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ct_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ct_test} test/ct_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ct_test} test/ct_test.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ct_test test/ct_test.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/d2i_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/d2i_test} test/d2i_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/d2i_test} test/d2i_test.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/d2i_test test/d2i_test.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/danetest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/danetest OBJECTS="test/danetest.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/danetest} test/danetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/danetest} test/danetest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/danetest test/danetest.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/destest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/destest OBJECTS="test/destest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/destest} test/destest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/destest} test/destest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/destest test/destest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/dhtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dhtest OBJECTS="test/dhtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dhtest} test/dhtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dhtest} test/dhtest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dhtest test/dhtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/dsatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dsatest OBJECTS="test/dsatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dsatest} test/dsatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dsatest} test/dsatest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dsatest test/dsatest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/dtlstest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlstest} test/dtlstest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlstest} test/dtlstest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dtlstest test/dtlstest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/dtlsv1listentest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlsv1listentest} test/dtlsv1listentest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/dtlsv1listentest} test/dtlsv1listentest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/dtlsv1listentest test/dtlsv1listentest.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ecdsatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ecdsatest} test/ecdsatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ecdsatest} test/ecdsatest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ecdsatest test/ecdsatest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ectest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ectest OBJECTS="test/ectest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ectest} test/ectest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ectest} test/ectest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ectest test/ectest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/enginetest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/enginetest OBJECTS="test/enginetest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/enginetest} test/enginetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/enginetest} test/enginetest.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/evp_extra_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/evp_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_extra_test} test/evp_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_extra_test} test/evp_extra_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/enginetest test/enginetest.o -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/evp_test OBJECTS="test/evp_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/evp_extra_test test/evp_extra_test.o -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_test} test/evp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/evp_test} test/evp_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/evp_test test/evp_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/exdatatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exdatatest} test/exdatatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exdatatest} test/exdatatest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/exdatatest test/exdatatest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/exptest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/exptest OBJECTS="test/exptest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exptest} test/exptest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/exptest} test/exptest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/exptest test/exptest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/gmdifftest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/gmdifftest} test/gmdifftest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/gmdifftest} test/gmdifftest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/gmdifftest test/gmdifftest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/heartbeat_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/heartbeat_test} test/heartbeat_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/heartbeat_test} test/heartbeat_test.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/heartbeat_test test/heartbeat_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/hmactest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/hmactest OBJECTS="test/hmactest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/hmactest} test/hmactest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/hmactest} test/hmactest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/hmactest test/hmactest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ideatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ideatest OBJECTS="test/ideatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ideatest} test/ideatest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ideatest} test/ideatest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ideatest test/ideatest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/igetest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/igetest OBJECTS="test/igetest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/igetest} test/igetest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/igetest} test/igetest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/igetest test/igetest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/md2test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/md2test OBJECTS="test/md2test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md2test} test/md2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md2test} test/md2test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/md2test test/md2test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/md4test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/md4test OBJECTS="test/md4test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md4test} test/md4test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md4test} test/md4test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/md4test test/md4test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/md5test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/md5test OBJECTS="test/md5test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md5test} test/md5test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/md5test} test/md5test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/md5test test/md5test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/mdc2test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/mdc2test} test/mdc2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/mdc2test} test/mdc2test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/mdc2test test/mdc2test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/memleaktest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/memleaktest} test/memleaktest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/memleaktest} test/memleaktest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/memleaktest test/memleaktest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/p5_crpt2_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/p5_crpt2_test} test/p5_crpt2_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/p5_crpt2_test} test/p5_crpt2_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/p5_crpt2_test test/p5_crpt2_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/packettest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/packettest OBJECTS="test/packettest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/packettest} test/packettest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/packettest} test/packettest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/packettest test/packettest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/pbelutest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/pbelutest} test/pbelutest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/pbelutest} test/pbelutest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/pbelutest test/pbelutest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/randtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/randtest OBJECTS="test/randtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/randtest} test/randtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/randtest} test/randtest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/randtest test/randtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/rc2test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rc2test OBJECTS="test/rc2test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc2test} test/rc2test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc2test} test/rc2test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rc2test test/rc2test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/rc4test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rc4test OBJECTS="test/rc4test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc4test} test/rc4test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc4test} test/rc4test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rc4test test/rc4test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/rc5test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rc5test OBJECTS="test/rc5test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc5test} test/rc5test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rc5test} test/rc5test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rc5test test/rc5test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/rmdtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rmdtest} test/rmdtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rmdtest} test/rmdtest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rmdtest test/rmdtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/rsa_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rsa_test} test/rsa_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/rsa_test} test/rsa_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/rsa_test test/rsa_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/sanitytest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sanitytest} test/sanitytest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sanitytest} test/sanitytest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sanitytest test/sanitytest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/secmemtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/secmemtest} test/secmemtest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/secmemtest} test/secmemtest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/secmemtest test/secmemtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/sha1test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sha1test OBJECTS="test/sha1test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha1test} test/sha1test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha1test} test/sha1test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sha1test test/sha1test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/sha256t
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sha256t OBJECTS="test/sha256t.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha256t} test/sha256t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha256t} test/sha256t.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sha256t test/sha256t.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/sha512t
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sha512t OBJECTS="test/sha512t.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha512t} test/sha512t.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sha512t} test/sha512t.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sha512t test/sha512t.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/srptest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/srptest OBJECTS="test/srptest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/srptest} test/srptest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/srptest} test/srptest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/srptest test/srptest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ssl_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test} test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test} test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ssl_test_ctx_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test_ctx_test} test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssl_test_ctx_test} test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/sslapitest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslapitest} test/sslapitest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslapitest} test/sslapitest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sslapitest test/sslapitest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/sslcorrupttest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslcorrupttest} test/sslcorrupttest.o test/ssltestlib.o test/testutil.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/sslcorrupttest} test/sslcorrupttest.o test/ssltestlib.o test/testutil.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/ssltest_old
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lssl -L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssltest_old} test/ssltest_old.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/ssltest_old} test/ssltest_old.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/ssltest_old test/ssltest_old.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/threadstest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/threadstest OBJECTS="test/threadstest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/threadstest} test/threadstest.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/threadstest test/threadstest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/v3ext
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/v3ext OBJECTS="test/v3ext.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3ext} test/v3ext.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/v3ext test/v3ext.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/v3nametest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/verify_extra_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/v3nametest} test/v3nametest.o ${LIBDEPS} )
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/verify_extra_test} test/verify_extra_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/wp_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/wp_test OBJECTS="test/wp_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/wp_test} test/wp_test.o ${LIBDEPS} )
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/wp_test test/wp_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
rm -f test/x509aux
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/x509aux OBJECTS="test/x509aux.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( :; LIBDEPS="${LIBDEPS:--L. -lcrypto -ldl }"; LDCMD="${LDCMD:-gcc}"; LDFLAGS="${LDFLAGS:--DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_DYNAMIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_static=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -Wl,-z,relro  -pthread}"; LIBPATH=`for x in $LIBDEPS; do echo $x; done | sed -e 's/^ *-L//;t' -e d | uniq`; LIBPATH=`echo $LIBPATH | sed -e 's/ /:/g'`; echo LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS}; LD_LIBRARY_PATH=$LIBPATH:$LD_LIBRARY_PATH ${LDCMD} ${LDFLAGS} -o ${APPNAME:=test/x509aux} test/x509aux.o ${LIBDEPS} )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
LD_LIBRARY_PATH=.: gcc -Wl,-z,relro -pthread -o test/x509aux test/x509aux.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt all; \
done
ln -sf apps/openssl.pod crypto/crypto.pod ssl/ssl.pod doc/
/usr/bin/make -C build_shared all
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../crypto/include/internal/bn_conf.h.in > crypto/include/internal/bn_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../crypto/include/internal/dso_conf.h.in > crypto/include/internal/dso_conf.h
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../include/openssl/opensslconf.h.in > include/openssl/opensslconf.h
/usr/bin/make depend && /usr/bin/make _all
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
( trap "rm -f crypto/aes/aes-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/aes/asm/aes-armv4.pl linux32 crypto/aes/aes-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/aes/aes-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aes-armv4.s.i && \
  mv -f crypto/aes/aes-armv4.s.i crypto/aes/aes-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cbc.d.tmp -MT crypto/aes/aes_cbc.o -c -o crypto/aes/aes_cbc.o ../crypto/aes/aes_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_cfb.d.tmp -MT crypto/aes/aes_cfb.o -c -o crypto/aes/aes_cfb.o ../crypto/aes/aes_cfb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ecb.d.tmp -MT crypto/aes/aes_ecb.o -c -o crypto/aes/aes_ecb.o ../crypto/aes/aes_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ige.d.tmp -MT crypto/aes/aes_ige.o -c -o crypto/aes/aes_ige.o ../crypto/aes/aes_ige.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_misc.d.tmp -MT crypto/aes/aes_misc.o -c -o crypto/aes/aes_misc.o ../crypto/aes/aes_misc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_ofb.d.tmp -MT crypto/aes/aes_ofb.o -c -o crypto/aes/aes_ofb.o ../crypto/aes/aes_ofb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes_wrap.d.tmp -MT crypto/aes/aes_wrap.o -c -o crypto/aes/aes_wrap.o ../crypto/aes/aes_wrap.c
( trap "rm -f crypto/aes/aesv8-armx.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/aes/asm/aesv8-armx.pl linux32 crypto/aes/aesv8-armx.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/aes/aesv8-armx.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/aesv8-armx.s.i && \
  mv -f crypto/aes/aesv8-armx.s.i crypto/aes/aesv8-armx.s )
( trap "rm -f crypto/aes/bsaes-armv7.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/aes/asm/bsaes-armv7.pl linux32 crypto/aes/bsaes-armv7.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/aes/bsaes-armv7.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/aes/bsaes-armv7.s.i && \
  mv -f crypto/aes/bsaes-armv7.s.i crypto/aes/bsaes-armv7.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armcap.d.tmp -MT crypto/armcap.o -c -o crypto/armcap.o ../crypto/armcap.c
( trap "rm -f crypto/armv4cpuid.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/armv4cpuid.pl linux32 crypto/armv4cpuid.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/armv4cpuid.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/armv4cpuid.s.i && \
  mv -f crypto/armv4cpuid.s.i crypto/armv4cpuid.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_bitstr.d.tmp -MT crypto/asn1/a_bitstr.o -c -o crypto/asn1/a_bitstr.o ../crypto/asn1/a_bitstr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_d2i_fp.d.tmp -MT crypto/asn1/a_d2i_fp.o -c -o crypto/asn1/a_d2i_fp.o ../crypto/asn1/a_d2i_fp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_digest.d.tmp -MT crypto/asn1/a_digest.o -c -o crypto/asn1/a_digest.o ../crypto/asn1/a_digest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_dup.d.tmp -MT crypto/asn1/a_dup.o -c -o crypto/asn1/a_dup.o ../crypto/asn1/a_dup.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_gentm.d.tmp -MT crypto/asn1/a_gentm.o -c -o crypto/asn1/a_gentm.o ../crypto/asn1/a_gentm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_i2d_fp.d.tmp -MT crypto/asn1/a_i2d_fp.o -c -o crypto/asn1/a_i2d_fp.o ../crypto/asn1/a_i2d_fp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_int.d.tmp -MT crypto/asn1/a_int.o -c -o crypto/asn1/a_int.o ../crypto/asn1/a_int.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_mbstr.d.tmp -MT crypto/asn1/a_mbstr.o -c -o crypto/asn1/a_mbstr.o ../crypto/asn1/a_mbstr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_object.d.tmp -MT crypto/asn1/a_object.o -c -o crypto/asn1/a_object.o ../crypto/asn1/a_object.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_octet.d.tmp -MT crypto/asn1/a_octet.o -c -o crypto/asn1/a_octet.o ../crypto/asn1/a_octet.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_print.d.tmp -MT crypto/asn1/a_print.o -c -o crypto/asn1/a_print.o ../crypto/asn1/a_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_sign.d.tmp -MT crypto/asn1/a_sign.o -c -o crypto/asn1/a_sign.o ../crypto/asn1/a_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strex.d.tmp -MT crypto/asn1/a_strex.o -c -o crypto/asn1/a_strex.o ../crypto/asn1/a_strex.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_strnid.d.tmp -MT crypto/asn1/a_strnid.o -c -o crypto/asn1/a_strnid.o ../crypto/asn1/a_strnid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_time.d.tmp -MT crypto/asn1/a_time.o -c -o crypto/asn1/a_time.o ../crypto/asn1/a_time.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_type.d.tmp -MT crypto/asn1/a_type.o -c -o crypto/asn1/a_type.o ../crypto/asn1/a_type.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utctm.d.tmp -MT crypto/asn1/a_utctm.o -c -o crypto/asn1/a_utctm.o ../crypto/asn1/a_utctm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_utf8.d.tmp -MT crypto/asn1/a_utf8.o -c -o crypto/asn1/a_utf8.o ../crypto/asn1/a_utf8.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/a_verify.d.tmp -MT crypto/asn1/a_verify.o -c -o crypto/asn1/a_verify.o ../crypto/asn1/a_verify.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/ameth_lib.d.tmp -MT crypto/asn1/ameth_lib.o -c -o crypto/asn1/ameth_lib.o ../crypto/asn1/ameth_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_err.d.tmp -MT crypto/asn1/asn1_err.o -c -o crypto/asn1/asn1_err.o ../crypto/asn1/asn1_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_gen.d.tmp -MT crypto/asn1/asn1_gen.o -c -o crypto/asn1/asn1_gen.o ../crypto/asn1/asn1_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_lib.d.tmp -MT crypto/asn1/asn1_lib.o -c -o crypto/asn1/asn1_lib.o ../crypto/asn1/asn1_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn1_par.d.tmp -MT crypto/asn1/asn1_par.o -c -o crypto/asn1/asn1_par.o ../crypto/asn1/asn1_par.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mime.d.tmp -MT crypto/asn1/asn_mime.o -c -o crypto/asn1/asn_mime.o ../crypto/asn1/asn_mime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_moid.d.tmp -MT crypto/asn1/asn_moid.o -c -o crypto/asn1/asn_moid.o ../crypto/asn1/asn_moid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_mstbl.d.tmp -MT crypto/asn1/asn_mstbl.o -c -o crypto/asn1/asn_mstbl.o ../crypto/asn1/asn_mstbl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/asn_pack.d.tmp -MT crypto/asn1/asn_pack.o -c -o crypto/asn1/asn_pack.o ../crypto/asn1/asn_pack.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_asn1.d.tmp -MT crypto/asn1/bio_asn1.o -c -o crypto/asn1/bio_asn1.o ../crypto/asn1/bio_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/bio_ndef.d.tmp -MT crypto/asn1/bio_ndef.o -c -o crypto/asn1/bio_ndef.o ../crypto/asn1/bio_ndef.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pr.d.tmp -MT crypto/asn1/d2i_pr.o -c -o crypto/asn1/d2i_pr.o ../crypto/asn1/d2i_pr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/d2i_pu.d.tmp -MT crypto/asn1/d2i_pu.o -c -o crypto/asn1/d2i_pu.o ../crypto/asn1/d2i_pu.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/evp_asn1.d.tmp -MT crypto/asn1/evp_asn1.o -c -o crypto/asn1/evp_asn1.o ../crypto/asn1/evp_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_int.d.tmp -MT crypto/asn1/f_int.o -c -o crypto/asn1/f_int.o ../crypto/asn1/f_int.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/f_string.d.tmp -MT crypto/asn1/f_string.o -c -o crypto/asn1/f_string.o ../crypto/asn1/f_string.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pr.d.tmp -MT crypto/asn1/i2d_pr.o -c -o crypto/asn1/i2d_pr.o ../crypto/asn1/i2d_pr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/i2d_pu.d.tmp -MT crypto/asn1/i2d_pu.o -c -o crypto/asn1/i2d_pu.o ../crypto/asn1/i2d_pu.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/n_pkey.d.tmp -MT crypto/asn1/n_pkey.o -c -o crypto/asn1/n_pkey.o ../crypto/asn1/n_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/nsseq.d.tmp -MT crypto/asn1/nsseq.o -c -o crypto/asn1/nsseq.o ../crypto/asn1/nsseq.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbe.d.tmp -MT crypto/asn1/p5_pbe.o -c -o crypto/asn1/p5_pbe.o ../crypto/asn1/p5_pbe.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_pbev2.d.tmp -MT crypto/asn1/p5_pbev2.o -c -o crypto/asn1/p5_pbev2.o ../crypto/asn1/p5_pbev2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p5_scrypt.d.tmp -MT crypto/asn1/p5_scrypt.o -c -o crypto/asn1/p5_scrypt.o ../crypto/asn1/p5_scrypt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/p8_pkey.d.tmp -MT crypto/asn1/p8_pkey.o -c -o crypto/asn1/p8_pkey.o ../crypto/asn1/p8_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_bitst.d.tmp -MT crypto/asn1/t_bitst.o -c -o crypto/asn1/t_bitst.o ../crypto/asn1/t_bitst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_pkey.d.tmp -MT crypto/asn1/t_pkey.o -c -o crypto/asn1/t_pkey.o ../crypto/asn1/t_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/t_spki.d.tmp -MT crypto/asn1/t_spki.o -c -o crypto/asn1/t_spki.o ../crypto/asn1/t_spki.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_dec.d.tmp -MT crypto/asn1/tasn_dec.o -c -o crypto/asn1/tasn_dec.o ../crypto/asn1/tasn_dec.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_enc.d.tmp -MT crypto/asn1/tasn_enc.o -c -o crypto/asn1/tasn_enc.o ../crypto/asn1/tasn_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_fre.d.tmp -MT crypto/asn1/tasn_fre.o -c -o crypto/asn1/tasn_fre.o ../crypto/asn1/tasn_fre.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_new.d.tmp -MT crypto/asn1/tasn_new.o -c -o crypto/asn1/tasn_new.o ../crypto/asn1/tasn_new.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_prn.d.tmp -MT crypto/asn1/tasn_prn.o -c -o crypto/asn1/tasn_prn.o ../crypto/asn1/tasn_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_scn.d.tmp -MT crypto/asn1/tasn_scn.o -c -o crypto/asn1/tasn_scn.o ../crypto/asn1/tasn_scn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_typ.d.tmp -MT crypto/asn1/tasn_typ.o -c -o crypto/asn1/tasn_typ.o ../crypto/asn1/tasn_typ.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/tasn_utl.d.tmp -MT crypto/asn1/tasn_utl.o -c -o crypto/asn1/tasn_utl.o ../crypto/asn1/tasn_utl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_algor.d.tmp -MT crypto/asn1/x_algor.o -c -o crypto/asn1/x_algor.o ../crypto/asn1/x_algor.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_bignum.d.tmp -MT crypto/asn1/x_bignum.o -c -o crypto/asn1/x_bignum.o ../crypto/asn1/x_bignum.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_info.d.tmp -MT crypto/asn1/x_info.o -c -o crypto/asn1/x_info.o ../crypto/asn1/x_info.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_int64.d.tmp -MT crypto/asn1/x_int64.o -c -o crypto/asn1/x_int64.o ../crypto/asn1/x_int64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_long.d.tmp -MT crypto/asn1/x_long.o -c -o crypto/asn1/x_long.o ../crypto/asn1/x_long.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_pkey.d.tmp -MT crypto/asn1/x_pkey.o -c -o crypto/asn1/x_pkey.o ../crypto/asn1/x_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_sig.d.tmp -MT crypto/asn1/x_sig.o -c -o crypto/asn1/x_sig.o ../crypto/asn1/x_sig.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_spki.d.tmp -MT crypto/asn1/x_spki.o -c -o crypto/asn1/x_spki.o ../crypto/asn1/x_spki.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/asn1/x_val.d.tmp -MT crypto/asn1/x_val.o -c -o crypto/asn1/x_val.o ../crypto/asn1/x_val.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_null.d.tmp -MT crypto/async/arch/async_null.o -c -o crypto/async/arch/async_null.o ../crypto/async/arch/async_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_posix.d.tmp -MT crypto/async/arch/async_posix.o -c -o crypto/async/arch/async_posix.o ../crypto/async/arch/async_posix.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/arch/async_win.d.tmp -MT crypto/async/arch/async_win.o -c -o crypto/async/arch/async_win.o ../crypto/async/arch/async_win.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async.d.tmp -MT crypto/async/async.o -c -o crypto/async/async.o ../crypto/async/async.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_err.d.tmp -MT crypto/async/async_err.o -c -o crypto/async/async_err.o ../crypto/async/async_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/async/async_wait.d.tmp -MT crypto/async/async_wait.o -c -o crypto/async/async_wait.o ../crypto/async/async_wait.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_cfb64.d.tmp -MT crypto/bf/bf_cfb64.o -c -o crypto/bf/bf_cfb64.o ../crypto/bf/bf_cfb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ecb.d.tmp -MT crypto/bf/bf_ecb.o -c -o crypto/bf/bf_ecb.o ../crypto/bf/bf_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_enc.d.tmp -MT crypto/bf/bf_enc.o -c -o crypto/bf/bf_enc.o ../crypto/bf/bf_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_ofb64.d.tmp -MT crypto/bf/bf_ofb64.o -c -o crypto/bf/bf_ofb64.o ../crypto/bf/bf_ofb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bf/bf_skey.d.tmp -MT crypto/bf/bf_skey.o -c -o crypto/bf/bf_skey.o ../crypto/bf/bf_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_addr.d.tmp -MT crypto/bio/b_addr.o -c -o crypto/bio/b_addr.o ../crypto/bio/b_addr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_dump.d.tmp -MT crypto/bio/b_dump.o -c -o crypto/bio/b_dump.o ../crypto/bio/b_dump.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_print.d.tmp -MT crypto/bio/b_print.o -c -o crypto/bio/b_print.o ../crypto/bio/b_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock.d.tmp -MT crypto/bio/b_sock.o -c -o crypto/bio/b_sock.o ../crypto/bio/b_sock.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/b_sock2.d.tmp -MT crypto/bio/b_sock2.o -c -o crypto/bio/b_sock2.o ../crypto/bio/b_sock2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_buff.d.tmp -MT crypto/bio/bf_buff.o -c -o crypto/bio/bf_buff.o ../crypto/bio/bf_buff.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_lbuf.d.tmp -MT crypto/bio/bf_lbuf.o -c -o crypto/bio/bf_lbuf.o ../crypto/bio/bf_lbuf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_nbio.d.tmp -MT crypto/bio/bf_nbio.o -c -o crypto/bio/bf_nbio.o ../crypto/bio/bf_nbio.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bf_null.d.tmp -MT crypto/bio/bf_null.o -c -o crypto/bio/bf_null.o ../crypto/bio/bf_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_cb.d.tmp -MT crypto/bio/bio_cb.o -c -o crypto/bio/bio_cb.o ../crypto/bio/bio_cb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_err.d.tmp -MT crypto/bio/bio_err.o -c -o crypto/bio/bio_err.o ../crypto/bio/bio_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_lib.d.tmp -MT crypto/bio/bio_lib.o -c -o crypto/bio/bio_lib.o ../crypto/bio/bio_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bio_meth.d.tmp -MT crypto/bio/bio_meth.o -c -o crypto/bio/bio_meth.o ../crypto/bio/bio_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_acpt.d.tmp -MT crypto/bio/bss_acpt.o -c -o crypto/bio/bss_acpt.o ../crypto/bio/bss_acpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_bio.d.tmp -MT crypto/bio/bss_bio.o -c -o crypto/bio/bss_bio.o ../crypto/bio/bss_bio.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_conn.d.tmp -MT crypto/bio/bss_conn.o -c -o crypto/bio/bss_conn.o ../crypto/bio/bss_conn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_dgram.d.tmp -MT crypto/bio/bss_dgram.o -c -o crypto/bio/bss_dgram.o ../crypto/bio/bss_dgram.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_fd.d.tmp -MT crypto/bio/bss_fd.o -c -o crypto/bio/bss_fd.o ../crypto/bio/bss_fd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_file.d.tmp -MT crypto/bio/bss_file.o -c -o crypto/bio/bss_file.o ../crypto/bio/bss_file.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_log.d.tmp -MT crypto/bio/bss_log.o -c -o crypto/bio/bss_log.o ../crypto/bio/bss_log.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_mem.d.tmp -MT crypto/bio/bss_mem.o -c -o crypto/bio/bss_mem.o ../crypto/bio/bss_mem.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_null.d.tmp -MT crypto/bio/bss_null.o -c -o crypto/bio/bss_null.o ../crypto/bio/bss_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bio/bss_sock.d.tmp -MT crypto/bio/bss_sock.o -c -o crypto/bio/bss_sock.o ../crypto/bio/bss_sock.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2b.d.tmp -MT crypto/blake2/blake2b.o -c -o crypto/blake2/blake2b.o ../crypto/blake2/blake2b.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/blake2s.d.tmp -MT crypto/blake2/blake2s.o -c -o crypto/blake2/blake2s.o ../crypto/blake2/blake2s.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2b.d.tmp -MT crypto/blake2/m_blake2b.o -c -o crypto/blake2/m_blake2b.o ../crypto/blake2/m_blake2b.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/blake2/m_blake2s.d.tmp -MT crypto/blake2/m_blake2s.o -c -o crypto/blake2/m_blake2s.o ../crypto/blake2/m_blake2s.c
( trap "rm -f crypto/bn/armv4-gf2m.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-gf2m.pl linux32 crypto/bn/armv4-gf2m.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/bn/armv4-gf2m.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/bn/armv4-gf2m.s.i && \
  mv -f crypto/bn/armv4-gf2m.s.i crypto/bn/armv4-gf2m.s )
( trap "rm -f crypto/bn/armv4-mont.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/bn/asm/armv4-mont.pl linux32 crypto/bn/armv4-mont.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/bn/armv4-mont.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/bn/armv4-mont.s.i && \
  mv -f crypto/bn/armv4-mont.s.i crypto/bn/armv4-mont.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_add.d.tmp -MT crypto/bn/bn_add.o -c -o crypto/bn/bn_add.o ../crypto/bn/bn_add.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_asm.d.tmp -MT crypto/bn/bn_asm.o -c -o crypto/bn/bn_asm.o ../crypto/bn/bn_asm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_blind.d.tmp -MT crypto/bn/bn_blind.o -c -o crypto/bn/bn_blind.o ../crypto/bn/bn_blind.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_const.d.tmp -MT crypto/bn/bn_const.o -c -o crypto/bn/bn_const.o ../crypto/bn/bn_const.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_ctx.d.tmp -MT crypto/bn/bn_ctx.o -c -o crypto/bn/bn_ctx.o ../crypto/bn/bn_ctx.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_depr.d.tmp -MT crypto/bn/bn_depr.o -c -o crypto/bn/bn_depr.o ../crypto/bn/bn_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_dh.d.tmp -MT crypto/bn/bn_dh.o -c -o crypto/bn/bn_dh.o ../crypto/bn/bn_dh.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_div.d.tmp -MT crypto/bn/bn_div.o -c -o crypto/bn/bn_div.o ../crypto/bn/bn_div.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_err.d.tmp -MT crypto/bn/bn_err.o -c -o crypto/bn/bn_err.o ../crypto/bn/bn_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp.d.tmp -MT crypto/bn/bn_exp.o -c -o crypto/bn/bn_exp.o ../crypto/bn/bn_exp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_exp2.d.tmp -MT crypto/bn/bn_exp2.o -c -o crypto/bn/bn_exp2.o ../crypto/bn/bn_exp2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gcd.d.tmp -MT crypto/bn/bn_gcd.o -c -o crypto/bn/bn_gcd.o ../crypto/bn/bn_gcd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_gf2m.d.tmp -MT crypto/bn/bn_gf2m.o -c -o crypto/bn/bn_gf2m.o ../crypto/bn/bn_gf2m.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_intern.d.tmp -MT crypto/bn/bn_intern.o -c -o crypto/bn/bn_intern.o ../crypto/bn/bn_intern.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_kron.d.tmp -MT crypto/bn/bn_kron.o -c -o crypto/bn/bn_kron.o ../crypto/bn/bn_kron.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_lib.d.tmp -MT crypto/bn/bn_lib.o -c -o crypto/bn/bn_lib.o ../crypto/bn/bn_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mod.d.tmp -MT crypto/bn/bn_mod.o -c -o crypto/bn/bn_mod.o ../crypto/bn/bn_mod.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mont.d.tmp -MT crypto/bn/bn_mont.o -c -o crypto/bn/bn_mont.o ../crypto/bn/bn_mont.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mpi.d.tmp -MT crypto/bn/bn_mpi.o -c -o crypto/bn/bn_mpi.o ../crypto/bn/bn_mpi.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_mul.d.tmp -MT crypto/bn/bn_mul.o -c -o crypto/bn/bn_mul.o ../crypto/bn/bn_mul.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_nist.d.tmp -MT crypto/bn/bn_nist.o -c -o crypto/bn/bn_nist.o ../crypto/bn/bn_nist.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_prime.d.tmp -MT crypto/bn/bn_prime.o -c -o crypto/bn/bn_prime.o ../crypto/bn/bn_prime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_print.d.tmp -MT crypto/bn/bn_print.o -c -o crypto/bn/bn_print.o ../crypto/bn/bn_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_rand.d.tmp -MT crypto/bn/bn_rand.o -c -o crypto/bn/bn_rand.o ../crypto/bn/bn_rand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_recp.d.tmp -MT crypto/bn/bn_recp.o -c -o crypto/bn/bn_recp.o ../crypto/bn/bn_recp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_shift.d.tmp -MT crypto/bn/bn_shift.o -c -o crypto/bn/bn_shift.o ../crypto/bn/bn_shift.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqr.d.tmp -MT crypto/bn/bn_sqr.o -c -o crypto/bn/bn_sqr.o ../crypto/bn/bn_sqr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_sqrt.d.tmp -MT crypto/bn/bn_sqrt.o -c -o crypto/bn/bn_sqrt.o ../crypto/bn/bn_sqrt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_srp.d.tmp -MT crypto/bn/bn_srp.o -c -o crypto/bn/bn_srp.o ../crypto/bn/bn_srp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_word.d.tmp -MT crypto/bn/bn_word.o -c -o crypto/bn/bn_word.o ../crypto/bn/bn_word.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/bn_x931p.d.tmp -MT crypto/bn/bn_x931p.o -c -o crypto/bn/bn_x931p.o ../crypto/bn/bn_x931p.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buf_err.d.tmp -MT crypto/buffer/buf_err.o -c -o crypto/buffer/buf_err.o ../crypto/buffer/buf_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/buffer/buffer.d.tmp -MT crypto/buffer/buffer.o -c -o crypto/buffer/buffer.o ../crypto/buffer/buffer.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/camellia.d.tmp -MT crypto/camellia/camellia.o -c -o crypto/camellia/camellia.o ../crypto/camellia/camellia.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cbc.d.tmp -MT crypto/camellia/cmll_cbc.o -c -o crypto/camellia/cmll_cbc.o ../crypto/camellia/cmll_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_cfb.d.tmp -MT crypto/camellia/cmll_cfb.o -c -o crypto/camellia/cmll_cfb.o ../crypto/camellia/cmll_cfb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ctr.d.tmp -MT crypto/camellia/cmll_ctr.o -c -o crypto/camellia/cmll_ctr.o ../crypto/camellia/cmll_ctr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ecb.d.tmp -MT crypto/camellia/cmll_ecb.o -c -o crypto/camellia/cmll_ecb.o ../crypto/camellia/cmll_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_misc.d.tmp -MT crypto/camellia/cmll_misc.o -c -o crypto/camellia/cmll_misc.o ../crypto/camellia/cmll_misc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/camellia/cmll_ofb.d.tmp -MT crypto/camellia/cmll_ofb.o -c -o crypto/camellia/cmll_ofb.o ../crypto/camellia/cmll_ofb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_cfb64.d.tmp -MT crypto/cast/c_cfb64.o -c -o crypto/cast/c_cfb64.o ../crypto/cast/c_cfb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ecb.d.tmp -MT crypto/cast/c_ecb.o -c -o crypto/cast/c_ecb.o ../crypto/cast/c_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_enc.d.tmp -MT crypto/cast/c_enc.o -c -o crypto/cast/c_enc.o ../crypto/cast/c_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_ofb64.d.tmp -MT crypto/cast/c_ofb64.o -c -o crypto/cast/c_ofb64.o ../crypto/cast/c_ofb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cast/c_skey.d.tmp -MT crypto/cast/c_skey.o -c -o crypto/cast/c_skey.o ../crypto/cast/c_skey.c
( trap "rm -f crypto/chacha/chacha-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/chacha/asm/chacha-armv4.pl linux32 crypto/chacha/chacha-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/chacha/chacha-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/chacha/chacha-armv4.s.i && \
  mv -f crypto/chacha/chacha-armv4.s.i crypto/chacha/chacha-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_ameth.d.tmp -MT crypto/cmac/cm_ameth.o -c -o crypto/cmac/cm_ameth.o ../crypto/cmac/cm_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cm_pmeth.d.tmp -MT crypto/cmac/cm_pmeth.o -c -o crypto/cmac/cm_pmeth.o ../crypto/cmac/cm_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cmac/cmac.d.tmp -MT crypto/cmac/cmac.o -c -o crypto/cmac/cmac.o ../crypto/cmac/cmac.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_asn1.d.tmp -MT crypto/cms/cms_asn1.o -c -o crypto/cms/cms_asn1.o ../crypto/cms/cms_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_att.d.tmp -MT crypto/cms/cms_att.o -c -o crypto/cms/cms_att.o ../crypto/cms/cms_att.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_cd.d.tmp -MT crypto/cms/cms_cd.o -c -o crypto/cms/cms_cd.o ../crypto/cms/cms_cd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_dd.d.tmp -MT crypto/cms/cms_dd.o -c -o crypto/cms/cms_dd.o ../crypto/cms/cms_dd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_enc.d.tmp -MT crypto/cms/cms_enc.o -c -o crypto/cms/cms_enc.o ../crypto/cms/cms_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_env.d.tmp -MT crypto/cms/cms_env.o -c -o crypto/cms/cms_env.o ../crypto/cms/cms_env.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_err.d.tmp -MT crypto/cms/cms_err.o -c -o crypto/cms/cms_err.o ../crypto/cms/cms_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_ess.d.tmp -MT crypto/cms/cms_ess.o -c -o crypto/cms/cms_ess.o ../crypto/cms/cms_ess.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_io.d.tmp -MT crypto/cms/cms_io.o -c -o crypto/cms/cms_io.o ../crypto/cms/cms_io.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_kari.d.tmp -MT crypto/cms/cms_kari.o -c -o crypto/cms/cms_kari.o ../crypto/cms/cms_kari.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_lib.d.tmp -MT crypto/cms/cms_lib.o -c -o crypto/cms/cms_lib.o ../crypto/cms/cms_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_pwri.d.tmp -MT crypto/cms/cms_pwri.o -c -o crypto/cms/cms_pwri.o ../crypto/cms/cms_pwri.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_sd.d.tmp -MT crypto/cms/cms_sd.o -c -o crypto/cms/cms_sd.o ../crypto/cms/cms_sd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cms/cms_smime.d.tmp -MT crypto/cms/cms_smime.o -c -o crypto/cms/cms_smime.o ../crypto/cms/cms_smime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/c_zlib.d.tmp -MT crypto/comp/c_zlib.o -c -o crypto/comp/c_zlib.o ../crypto/comp/c_zlib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_err.d.tmp -MT crypto/comp/comp_err.o -c -o crypto/comp/comp_err.o ../crypto/comp/comp_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/comp/comp_lib.d.tmp -MT crypto/comp/comp_lib.o -c -o crypto/comp/comp_lib.o ../crypto/comp/comp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_api.d.tmp -MT crypto/conf/conf_api.o -c -o crypto/conf/conf_api.o ../crypto/conf/conf_api.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_def.d.tmp -MT crypto/conf/conf_def.o -c -o crypto/conf/conf_def.o ../crypto/conf/conf_def.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_err.d.tmp -MT crypto/conf/conf_err.o -c -o crypto/conf/conf_err.o ../crypto/conf/conf_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_lib.d.tmp -MT crypto/conf/conf_lib.o -c -o crypto/conf/conf_lib.o ../crypto/conf/conf_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mall.d.tmp -MT crypto/conf/conf_mall.o -c -o crypto/conf/conf_mall.o ../crypto/conf/conf_mall.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_mod.d.tmp -MT crypto/conf/conf_mod.o -c -o crypto/conf/conf_mod.o ../crypto/conf/conf_mod.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/conf/conf_sap.d.tmp -MT crypto/conf/conf_sap.o -c -o crypto/conf/conf_sap.o ../crypto/conf/conf_sap.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cpt_err.d.tmp -MT crypto/cpt_err.o -c -o crypto/cpt_err.o ../crypto/cpt_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cryptlib.d.tmp -MT crypto/cryptlib.o -c -o crypto/cryptlib.o ../crypto/cryptlib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_b64.d.tmp -MT crypto/ct/ct_b64.o -c -o crypto/ct/ct_b64.o ../crypto/ct/ct_b64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_err.d.tmp -MT crypto/ct/ct_err.o -c -o crypto/ct/ct_err.o ../crypto/ct/ct_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_log.d.tmp -MT crypto/ct/ct_log.o -c -o crypto/ct/ct_log.o ../crypto/ct/ct_log.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_oct.d.tmp -MT crypto/ct/ct_oct.o -c -o crypto/ct/ct_oct.o ../crypto/ct/ct_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_policy.d.tmp -MT crypto/ct/ct_policy.o -c -o crypto/ct/ct_policy.o ../crypto/ct/ct_policy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_prn.d.tmp -MT crypto/ct/ct_prn.o -c -o crypto/ct/ct_prn.o ../crypto/ct/ct_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct.d.tmp -MT crypto/ct/ct_sct.o -c -o crypto/ct/ct_sct.o ../crypto/ct/ct_sct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_sct_ctx.d.tmp -MT crypto/ct/ct_sct_ctx.o -c -o crypto/ct/ct_sct_ctx.o ../crypto/ct/ct_sct_ctx.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_vfy.d.tmp -MT crypto/ct/ct_vfy.o -c -o crypto/ct/ct_vfy.o ../crypto/ct/ct_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ct/ct_x509v3.d.tmp -MT crypto/ct/ct_x509v3.o -c -o crypto/ct/ct_x509v3.o ../crypto/ct/ct_x509v3.c
/usr/bin/perl ../util/mkbuildinf.pl "gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR=\"\\\"/usr/lib/ssl\\\"\" -DENGINESDIR=\"\\\"/usr/lib/arm-linux-gnueabihf/engines-1.1\\\"\" " "debian-armhf" > crypto/buildinf.h
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_cksm.d.tmp -MT crypto/des/cbc_cksm.o -c -o crypto/des/cbc_cksm.o ../crypto/des/cbc_cksm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cbc_enc.d.tmp -MT crypto/des/cbc_enc.o -c -o crypto/des/cbc_enc.o ../crypto/des/cbc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64ede.d.tmp -MT crypto/des/cfb64ede.o -c -o crypto/des/cfb64ede.o ../crypto/des/cfb64ede.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb64enc.d.tmp -MT crypto/des/cfb64enc.o -c -o crypto/des/cfb64enc.o ../crypto/des/cfb64enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/cfb_enc.d.tmp -MT crypto/des/cfb_enc.o -c -o crypto/des/cfb_enc.o ../crypto/des/cfb_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/des_enc.d.tmp -MT crypto/des/des_enc.o -c -o crypto/des/des_enc.o ../crypto/des/des_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb3_enc.d.tmp -MT crypto/des/ecb3_enc.o -c -o crypto/des/ecb3_enc.o ../crypto/des/ecb3_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ecb_enc.d.tmp -MT crypto/des/ecb_enc.o -c -o crypto/des/ecb_enc.o ../crypto/des/ecb_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt.d.tmp -MT crypto/des/fcrypt.o -c -o crypto/des/fcrypt.o ../crypto/des/fcrypt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/fcrypt_b.d.tmp -MT crypto/des/fcrypt_b.o -c -o crypto/des/fcrypt_b.o ../crypto/des/fcrypt_b.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64ede.d.tmp -MT crypto/des/ofb64ede.o -c -o crypto/des/ofb64ede.o ../crypto/des/ofb64ede.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb64enc.d.tmp -MT crypto/des/ofb64enc.o -c -o crypto/des/ofb64enc.o ../crypto/des/ofb64enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/ofb_enc.d.tmp -MT crypto/des/ofb_enc.o -c -o crypto/des/ofb_enc.o ../crypto/des/ofb_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/pcbc_enc.d.tmp -MT crypto/des/pcbc_enc.o -c -o crypto/des/pcbc_enc.o ../crypto/des/pcbc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/qud_cksm.d.tmp -MT crypto/des/qud_cksm.o -c -o crypto/des/qud_cksm.o ../crypto/des/qud_cksm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rand_key.d.tmp -MT crypto/des/rand_key.o -c -o crypto/des/rand_key.o ../crypto/des/rand_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/rpc_enc.d.tmp -MT crypto/des/rpc_enc.o -c -o crypto/des/rpc_enc.o ../crypto/des/rpc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/set_key.d.tmp -MT crypto/des/set_key.o -c -o crypto/des/set_key.o ../crypto/des/set_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/str2key.d.tmp -MT crypto/des/str2key.o -c -o crypto/des/str2key.o ../crypto/des/str2key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/des/xcbc_enc.d.tmp -MT crypto/des/xcbc_enc.o -c -o crypto/des/xcbc_enc.o ../crypto/des/xcbc_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_ameth.d.tmp -MT crypto/dh/dh_ameth.o -c -o crypto/dh/dh_ameth.o ../crypto/dh/dh_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_asn1.d.tmp -MT crypto/dh/dh_asn1.o -c -o crypto/dh/dh_asn1.o ../crypto/dh/dh_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_check.d.tmp -MT crypto/dh/dh_check.o -c -o crypto/dh/dh_check.o ../crypto/dh/dh_check.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_depr.d.tmp -MT crypto/dh/dh_depr.o -c -o crypto/dh/dh_depr.o ../crypto/dh/dh_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_err.d.tmp -MT crypto/dh/dh_err.o -c -o crypto/dh/dh_err.o ../crypto/dh/dh_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_gen.d.tmp -MT crypto/dh/dh_gen.o -c -o crypto/dh/dh_gen.o ../crypto/dh/dh_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_kdf.d.tmp -MT crypto/dh/dh_kdf.o -c -o crypto/dh/dh_kdf.o ../crypto/dh/dh_kdf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_key.d.tmp -MT crypto/dh/dh_key.o -c -o crypto/dh/dh_key.o ../crypto/dh/dh_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_lib.d.tmp -MT crypto/dh/dh_lib.o -c -o crypto/dh/dh_lib.o ../crypto/dh/dh_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_meth.d.tmp -MT crypto/dh/dh_meth.o -c -o crypto/dh/dh_meth.o ../crypto/dh/dh_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_pmeth.d.tmp -MT crypto/dh/dh_pmeth.o -c -o crypto/dh/dh_pmeth.o ../crypto/dh/dh_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_prn.d.tmp -MT crypto/dh/dh_prn.o -c -o crypto/dh/dh_prn.o ../crypto/dh/dh_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dh/dh_rfc5114.d.tmp -MT crypto/dh/dh_rfc5114.o -c -o crypto/dh/dh_rfc5114.o ../crypto/dh/dh_rfc5114.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ameth.d.tmp -MT crypto/dsa/dsa_ameth.o -c -o crypto/dsa/dsa_ameth.o ../crypto/dsa/dsa_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_asn1.d.tmp -MT crypto/dsa/dsa_asn1.o -c -o crypto/dsa/dsa_asn1.o ../crypto/dsa/dsa_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_depr.d.tmp -MT crypto/dsa/dsa_depr.o -c -o crypto/dsa/dsa_depr.o ../crypto/dsa/dsa_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_err.d.tmp -MT crypto/dsa/dsa_err.o -c -o crypto/dsa/dsa_err.o ../crypto/dsa/dsa_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_gen.d.tmp -MT crypto/dsa/dsa_gen.o -c -o crypto/dsa/dsa_gen.o ../crypto/dsa/dsa_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_key.d.tmp -MT crypto/dsa/dsa_key.o -c -o crypto/dsa/dsa_key.o ../crypto/dsa/dsa_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_lib.d.tmp -MT crypto/dsa/dsa_lib.o -c -o crypto/dsa/dsa_lib.o ../crypto/dsa/dsa_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_meth.d.tmp -MT crypto/dsa/dsa_meth.o -c -o crypto/dsa/dsa_meth.o ../crypto/dsa/dsa_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_ossl.d.tmp -MT crypto/dsa/dsa_ossl.o -c -o crypto/dsa/dsa_ossl.o ../crypto/dsa/dsa_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_pmeth.d.tmp -MT crypto/dsa/dsa_pmeth.o -c -o crypto/dsa/dsa_pmeth.o ../crypto/dsa/dsa_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_prn.d.tmp -MT crypto/dsa/dsa_prn.o -c -o crypto/dsa/dsa_prn.o ../crypto/dsa/dsa_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_sign.d.tmp -MT crypto/dsa/dsa_sign.o -c -o crypto/dsa/dsa_sign.o ../crypto/dsa/dsa_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dsa/dsa_vrf.d.tmp -MT crypto/dsa/dsa_vrf.o -c -o crypto/dsa/dsa_vrf.o ../crypto/dsa/dsa_vrf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dl.d.tmp -MT crypto/dso/dso_dl.o -c -o crypto/dso/dso_dl.o ../crypto/dso/dso_dl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_dlfcn.d.tmp -MT crypto/dso/dso_dlfcn.o -c -o crypto/dso/dso_dlfcn.o ../crypto/dso/dso_dlfcn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_err.d.tmp -MT crypto/dso/dso_err.o -c -o crypto/dso/dso_err.o ../crypto/dso/dso_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_lib.d.tmp -MT crypto/dso/dso_lib.o -c -o crypto/dso/dso_lib.o ../crypto/dso/dso_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_openssl.d.tmp -MT crypto/dso/dso_openssl.o -c -o crypto/dso/dso_openssl.o ../crypto/dso/dso_openssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_vms.d.tmp -MT crypto/dso/dso_vms.o -c -o crypto/dso/dso_vms.o ../crypto/dso/dso_vms.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/dso/dso_win32.d.tmp -MT crypto/dso/dso_win32.o -c -o crypto/dso/dso_win32.o ../crypto/dso/dso_win32.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ebcdic.d.tmp -MT crypto/ebcdic.o -c -o crypto/ebcdic.o ../crypto/ebcdic.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/curve25519.d.tmp -MT crypto/ec/curve25519.o -c -o crypto/ec/curve25519.o ../crypto/ec/curve25519.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_mult.d.tmp -MT crypto/ec/ec2_mult.o -c -o crypto/ec/ec2_mult.o ../crypto/ec/ec2_mult.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_oct.d.tmp -MT crypto/ec/ec2_oct.o -c -o crypto/ec/ec2_oct.o ../crypto/ec/ec2_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec2_smpl.d.tmp -MT crypto/ec/ec2_smpl.o -c -o crypto/ec/ec2_smpl.o ../crypto/ec/ec2_smpl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_ameth.d.tmp -MT crypto/ec/ec_ameth.o -c -o crypto/ec/ec_ameth.o ../crypto/ec/ec_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_asn1.d.tmp -MT crypto/ec/ec_asn1.o -c -o crypto/ec/ec_asn1.o ../crypto/ec/ec_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_check.d.tmp -MT crypto/ec/ec_check.o -c -o crypto/ec/ec_check.o ../crypto/ec/ec_check.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_curve.d.tmp -MT crypto/ec/ec_curve.o -c -o crypto/ec/ec_curve.o ../crypto/ec/ec_curve.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_cvt.d.tmp -MT crypto/ec/ec_cvt.o -c -o crypto/ec/ec_cvt.o ../crypto/ec/ec_cvt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_err.d.tmp -MT crypto/ec/ec_err.o -c -o crypto/ec/ec_err.o ../crypto/ec/ec_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_key.d.tmp -MT crypto/ec/ec_key.o -c -o crypto/ec/ec_key.o ../crypto/ec/ec_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_kmeth.d.tmp -MT crypto/ec/ec_kmeth.o -c -o crypto/ec/ec_kmeth.o ../crypto/ec/ec_kmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_lib.d.tmp -MT crypto/ec/ec_lib.o -c -o crypto/ec/ec_lib.o ../crypto/ec/ec_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_mult.d.tmp -MT crypto/ec/ec_mult.o -c -o crypto/ec/ec_mult.o ../crypto/ec/ec_mult.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_oct.d.tmp -MT crypto/ec/ec_oct.o -c -o crypto/ec/ec_oct.o ../crypto/ec/ec_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_pmeth.d.tmp -MT crypto/ec/ec_pmeth.o -c -o crypto/ec/ec_pmeth.o ../crypto/ec/ec_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ec_print.d.tmp -MT crypto/ec/ec_print.o -c -o crypto/ec/ec_print.o ../crypto/ec/ec_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_kdf.d.tmp -MT crypto/ec/ecdh_kdf.o -c -o crypto/ec/ecdh_kdf.o ../crypto/ec/ecdh_kdf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdh_ossl.d.tmp -MT crypto/ec/ecdh_ossl.o -c -o crypto/ec/ecdh_ossl.o ../crypto/ec/ecdh_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_ossl.d.tmp -MT crypto/ec/ecdsa_ossl.o -c -o crypto/ec/ecdsa_ossl.o ../crypto/ec/ecdsa_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_sign.d.tmp -MT crypto/ec/ecdsa_sign.o -c -o crypto/ec/ecdsa_sign.o ../crypto/ec/ecdsa_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecdsa_vrf.d.tmp -MT crypto/ec/ecdsa_vrf.o -c -o crypto/ec/ecdsa_vrf.o ../crypto/ec/ecdsa_vrf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/eck_prn.d.tmp -MT crypto/ec/eck_prn.o -c -o crypto/ec/eck_prn.o ../crypto/ec/eck_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_mont.d.tmp -MT crypto/ec/ecp_mont.o -c -o crypto/ec/ecp_mont.o ../crypto/ec/ecp_mont.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nist.d.tmp -MT crypto/ec/ecp_nist.o -c -o crypto/ec/ecp_nist.o ../crypto/ec/ecp_nist.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp224.d.tmp -MT crypto/ec/ecp_nistp224.o -c -o crypto/ec/ecp_nistp224.o ../crypto/ec/ecp_nistp224.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp256.d.tmp -MT crypto/ec/ecp_nistp256.o -c -o crypto/ec/ecp_nistp256.o ../crypto/ec/ecp_nistp256.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistp521.d.tmp -MT crypto/ec/ecp_nistp521.o -c -o crypto/ec/ecp_nistp521.o ../crypto/ec/ecp_nistp521.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistputil.d.tmp -MT crypto/ec/ecp_nistputil.o -c -o crypto/ec/ecp_nistputil.o ../crypto/ec/ecp_nistputil.c
( trap "rm -f crypto/ec/ecp_nistz256-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/ec/asm/ecp_nistz256-armv4.pl linux32 crypto/ec/ecp_nistz256-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/ec/ecp_nistz256-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/ec/ecp_nistz256-armv4.s.i && \
  mv -f crypto/ec/ecp_nistz256-armv4.s.i crypto/ec/ecp_nistz256-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256.d.tmp -MT crypto/ec/ecp_nistz256.o -c -o crypto/ec/ecp_nistz256.o ../crypto/ec/ecp_nistz256.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_oct.d.tmp -MT crypto/ec/ecp_oct.o -c -o crypto/ec/ecp_oct.o ../crypto/ec/ecp_oct.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_smpl.d.tmp -MT crypto/ec/ecp_smpl.o -c -o crypto/ec/ecp_smpl.o ../crypto/ec/ecp_smpl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecx_meth.d.tmp -MT crypto/ec/ecx_meth.o -c -o crypto/ec/ecx_meth.o ../crypto/ec/ecx_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_all.d.tmp -MT crypto/engine/eng_all.o -c -o crypto/engine/eng_all.o ../crypto/engine/eng_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cnf.d.tmp -MT crypto/engine/eng_cnf.o -c -o crypto/engine/eng_cnf.o ../crypto/engine/eng_cnf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_cryptodev.d.tmp -MT crypto/engine/eng_cryptodev.o -c -o crypto/engine/eng_cryptodev.o ../crypto/engine/eng_cryptodev.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_ctrl.d.tmp -MT crypto/engine/eng_ctrl.o -c -o crypto/engine/eng_ctrl.o ../crypto/engine/eng_ctrl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_dyn.d.tmp -MT crypto/engine/eng_dyn.o -c -o crypto/engine/eng_dyn.o ../crypto/engine/eng_dyn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_err.d.tmp -MT crypto/engine/eng_err.o -c -o crypto/engine/eng_err.o ../crypto/engine/eng_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_fat.d.tmp -MT crypto/engine/eng_fat.o -c -o crypto/engine/eng_fat.o ../crypto/engine/eng_fat.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_init.d.tmp -MT crypto/engine/eng_init.o -c -o crypto/engine/eng_init.o ../crypto/engine/eng_init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_lib.d.tmp -MT crypto/engine/eng_lib.o -c -o crypto/engine/eng_lib.o ../crypto/engine/eng_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_list.d.tmp -MT crypto/engine/eng_list.o -c -o crypto/engine/eng_list.o ../crypto/engine/eng_list.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_openssl.d.tmp -MT crypto/engine/eng_openssl.o -c -o crypto/engine/eng_openssl.o ../crypto/engine/eng_openssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_pkey.d.tmp -MT crypto/engine/eng_pkey.o -c -o crypto/engine/eng_pkey.o ../crypto/engine/eng_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_rdrand.d.tmp -MT crypto/engine/eng_rdrand.o -c -o crypto/engine/eng_rdrand.o ../crypto/engine/eng_rdrand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/eng_table.d.tmp -MT crypto/engine/eng_table.o -c -o crypto/engine/eng_table.o ../crypto/engine/eng_table.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_asnmth.d.tmp -MT crypto/engine/tb_asnmth.o -c -o crypto/engine/tb_asnmth.o ../crypto/engine/tb_asnmth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_cipher.d.tmp -MT crypto/engine/tb_cipher.o -c -o crypto/engine/tb_cipher.o ../crypto/engine/tb_cipher.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dh.d.tmp -MT crypto/engine/tb_dh.o -c -o crypto/engine/tb_dh.o ../crypto/engine/tb_dh.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_digest.d.tmp -MT crypto/engine/tb_digest.o -c -o crypto/engine/tb_digest.o ../crypto/engine/tb_digest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_dsa.d.tmp -MT crypto/engine/tb_dsa.o -c -o crypto/engine/tb_dsa.o ../crypto/engine/tb_dsa.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_eckey.d.tmp -MT crypto/engine/tb_eckey.o -c -o crypto/engine/tb_eckey.o ../crypto/engine/tb_eckey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_pkmeth.d.tmp -MT crypto/engine/tb_pkmeth.o -c -o crypto/engine/tb_pkmeth.o ../crypto/engine/tb_pkmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rand.d.tmp -MT crypto/engine/tb_rand.o -c -o crypto/engine/tb_rand.o ../crypto/engine/tb_rand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/engine/tb_rsa.d.tmp -MT crypto/engine/tb_rsa.o -c -o crypto/engine/tb_rsa.o ../crypto/engine/tb_rsa.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err.d.tmp -MT crypto/err/err.o -c -o crypto/err/err.o ../crypto/err/err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_all.d.tmp -MT crypto/err/err_all.o -c -o crypto/err/err_all.o ../crypto/err/err_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/err/err_prn.d.tmp -MT crypto/err/err_prn.o -c -o crypto/err/err_prn.o ../crypto/err/err_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_b64.d.tmp -MT crypto/evp/bio_b64.o -c -o crypto/evp/bio_b64.o ../crypto/evp/bio_b64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_enc.d.tmp -MT crypto/evp/bio_enc.o -c -o crypto/evp/bio_enc.o ../crypto/evp/bio_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_md.d.tmp -MT crypto/evp/bio_md.o -c -o crypto/evp/bio_md.o ../crypto/evp/bio_md.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/bio_ok.d.tmp -MT crypto/evp/bio_ok.o -c -o crypto/evp/bio_ok.o ../crypto/evp/bio_ok.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_allc.d.tmp -MT crypto/evp/c_allc.o -c -o crypto/evp/c_allc.o ../crypto/evp/c_allc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/c_alld.d.tmp -MT crypto/evp/c_alld.o -c -o crypto/evp/c_alld.o ../crypto/evp/c_alld.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/cmeth_lib.d.tmp -MT crypto/evp/cmeth_lib.o -c -o crypto/evp/cmeth_lib.o ../crypto/evp/cmeth_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/digest.d.tmp -MT crypto/evp/digest.o -c -o crypto/evp/digest.o ../crypto/evp/digest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes.d.tmp -MT crypto/evp/e_aes.o -c -o crypto/evp/e_aes.o ../crypto/evp/e_aes.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha1.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha1.o -c -o crypto/evp/e_aes_cbc_hmac_sha1.o ../crypto/evp/e_aes_cbc_hmac_sha1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto/modes -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_aes_cbc_hmac_sha256.d.tmp -MT crypto/evp/e_aes_cbc_hmac_sha256.o -c -o crypto/evp/e_aes_cbc_hmac_sha256.o ../crypto/evp/e_aes_cbc_hmac_sha256.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_bf.d.tmp -MT crypto/evp/e_bf.o -c -o crypto/evp/e_bf.o ../crypto/evp/e_bf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -Icrypto/modes -I../crypto -I../crypto/modes -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_camellia.d.tmp -MT crypto/evp/e_camellia.o -c -o crypto/evp/e_camellia.o ../crypto/evp/e_camellia.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_cast.d.tmp -MT crypto/evp/e_cast.o -c -o crypto/evp/e_cast.o ../crypto/evp/e_cast.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_chacha20_poly1305.d.tmp -MT crypto/evp/e_chacha20_poly1305.o -c -o crypto/evp/e_chacha20_poly1305.o ../crypto/evp/e_chacha20_poly1305.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des.d.tmp -MT crypto/evp/e_des.o -c -o crypto/evp/e_des.o ../crypto/evp/e_des.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_des3.d.tmp -MT crypto/evp/e_des3.o -c -o crypto/evp/e_des3.o ../crypto/evp/e_des3.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_idea.d.tmp -MT crypto/evp/e_idea.o -c -o crypto/evp/e_idea.o ../crypto/evp/e_idea.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_null.d.tmp -MT crypto/evp/e_null.o -c -o crypto/evp/e_null.o ../crypto/evp/e_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_old.d.tmp -MT crypto/evp/e_old.o -c -o crypto/evp/e_old.o ../crypto/evp/e_old.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc2.d.tmp -MT crypto/evp/e_rc2.o -c -o crypto/evp/e_rc2.o ../crypto/evp/e_rc2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4.d.tmp -MT crypto/evp/e_rc4.o -c -o crypto/evp/e_rc4.o ../crypto/evp/e_rc4.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc4_hmac_md5.d.tmp -MT crypto/evp/e_rc4_hmac_md5.o -c -o crypto/evp/e_rc4_hmac_md5.o ../crypto/evp/e_rc4_hmac_md5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_rc5.d.tmp -MT crypto/evp/e_rc5.o -c -o crypto/evp/e_rc5.o ../crypto/evp/e_rc5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_seed.d.tmp -MT crypto/evp/e_seed.o -c -o crypto/evp/e_seed.o ../crypto/evp/e_seed.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/e_xcbc_d.d.tmp -MT crypto/evp/e_xcbc_d.o -c -o crypto/evp/e_xcbc_d.o ../crypto/evp/e_xcbc_d.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/encode.d.tmp -MT crypto/evp/encode.o -c -o crypto/evp/encode.o ../crypto/evp/encode.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_cnf.d.tmp -MT crypto/evp/evp_cnf.o -c -o crypto/evp/evp_cnf.o ../crypto/evp/evp_cnf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_enc.d.tmp -MT crypto/evp/evp_enc.o -c -o crypto/evp/evp_enc.o ../crypto/evp/evp_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_err.d.tmp -MT crypto/evp/evp_err.o -c -o crypto/evp/evp_err.o ../crypto/evp/evp_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_key.d.tmp -MT crypto/evp/evp_key.o -c -o crypto/evp/evp_key.o ../crypto/evp/evp_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_lib.d.tmp -MT crypto/evp/evp_lib.o -c -o crypto/evp/evp_lib.o ../crypto/evp/evp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pbe.d.tmp -MT crypto/evp/evp_pbe.o -c -o crypto/evp/evp_pbe.o ../crypto/evp/evp_pbe.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/evp_pkey.d.tmp -MT crypto/evp/evp_pkey.o -c -o crypto/evp/evp_pkey.o ../crypto/evp/evp_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md2.d.tmp -MT crypto/evp/m_md2.o -c -o crypto/evp/m_md2.o ../crypto/evp/m_md2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md4.d.tmp -MT crypto/evp/m_md4.o -c -o crypto/evp/m_md4.o ../crypto/evp/m_md4.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5.d.tmp -MT crypto/evp/m_md5.o -c -o crypto/evp/m_md5.o ../crypto/evp/m_md5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_md5_sha1.d.tmp -MT crypto/evp/m_md5_sha1.o -c -o crypto/evp/m_md5_sha1.o ../crypto/evp/m_md5_sha1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_mdc2.d.tmp -MT crypto/evp/m_mdc2.o -c -o crypto/evp/m_mdc2.o ../crypto/evp/m_mdc2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_null.d.tmp -MT crypto/evp/m_null.o -c -o crypto/evp/m_null.o ../crypto/evp/m_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_ripemd.d.tmp -MT crypto/evp/m_ripemd.o -c -o crypto/evp/m_ripemd.o ../crypto/evp/m_ripemd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sha1.d.tmp -MT crypto/evp/m_sha1.o -c -o crypto/evp/m_sha1.o ../crypto/evp/m_sha1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_sigver.d.tmp -MT crypto/evp/m_sigver.o -c -o crypto/evp/m_sigver.o ../crypto/evp/m_sigver.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/m_wp.d.tmp -MT crypto/evp/m_wp.o -c -o crypto/evp/m_wp.o ../crypto/evp/m_wp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/names.d.tmp -MT crypto/evp/names.o -c -o crypto/evp/names.o ../crypto/evp/names.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt.d.tmp -MT crypto/evp/p5_crpt.o -c -o crypto/evp/p5_crpt.o ../crypto/evp/p5_crpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p5_crpt2.d.tmp -MT crypto/evp/p5_crpt2.o -c -o crypto/evp/p5_crpt2.o ../crypto/evp/p5_crpt2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_dec.d.tmp -MT crypto/evp/p_dec.o -c -o crypto/evp/p_dec.o ../crypto/evp/p_dec.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_enc.d.tmp -MT crypto/evp/p_enc.o -c -o crypto/evp/p_enc.o ../crypto/evp/p_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_lib.d.tmp -MT crypto/evp/p_lib.o -c -o crypto/evp/p_lib.o ../crypto/evp/p_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_open.d.tmp -MT crypto/evp/p_open.o -c -o crypto/evp/p_open.o ../crypto/evp/p_open.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_seal.d.tmp -MT crypto/evp/p_seal.o -c -o crypto/evp/p_seal.o ../crypto/evp/p_seal.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_sign.d.tmp -MT crypto/evp/p_sign.o -c -o crypto/evp/p_sign.o ../crypto/evp/p_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/p_verify.d.tmp -MT crypto/evp/p_verify.o -c -o crypto/evp/p_verify.o ../crypto/evp/p_verify.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_fn.d.tmp -MT crypto/evp/pmeth_fn.o -c -o crypto/evp/pmeth_fn.o ../crypto/evp/pmeth_fn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_gn.d.tmp -MT crypto/evp/pmeth_gn.o -c -o crypto/evp/pmeth_gn.o ../crypto/evp/pmeth_gn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/pmeth_lib.d.tmp -MT crypto/evp/pmeth_lib.o -c -o crypto/evp/pmeth_lib.o ../crypto/evp/pmeth_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/evp/scrypt.d.tmp -MT crypto/evp/scrypt.o -c -o crypto/evp/scrypt.o ../crypto/evp/scrypt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ex_data.d.tmp -MT crypto/ex_data.o -c -o crypto/ex_data.o ../crypto/ex_data.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_ameth.d.tmp -MT crypto/hmac/hm_ameth.o -c -o crypto/hmac/hm_ameth.o ../crypto/hmac/hm_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hm_pmeth.d.tmp -MT crypto/hmac/hm_pmeth.o -c -o crypto/hmac/hm_pmeth.o ../crypto/hmac/hm_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/hmac/hmac.d.tmp -MT crypto/hmac/hmac.o -c -o crypto/hmac/hmac.o ../crypto/hmac/hmac.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/init.d.tmp -MT crypto/init.o -c -o crypto/init.o ../crypto/init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/hkdf.d.tmp -MT crypto/kdf/hkdf.o -c -o crypto/kdf/hkdf.o ../crypto/kdf/hkdf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/kdf_err.d.tmp -MT crypto/kdf/kdf_err.o -c -o crypto/kdf/kdf_err.o ../crypto/kdf/kdf_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/kdf/tls1_prf.d.tmp -MT crypto/kdf/tls1_prf.o -c -o crypto/kdf/tls1_prf.o ../crypto/kdf/tls1_prf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lh_stats.d.tmp -MT crypto/lhash/lh_stats.o -c -o crypto/lhash/lh_stats.o ../crypto/lhash/lh_stats.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/lhash/lhash.d.tmp -MT crypto/lhash/lhash.o -c -o crypto/lhash/lhash.o ../crypto/lhash/lhash.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_dgst.d.tmp -MT crypto/md4/md4_dgst.o -c -o crypto/md4/md4_dgst.o ../crypto/md4/md4_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md4/md4_one.d.tmp -MT crypto/md4/md4_one.o -c -o crypto/md4/md4_one.o ../crypto/md4/md4_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_dgst.d.tmp -MT crypto/md5/md5_dgst.o -c -o crypto/md5/md5_dgst.o ../crypto/md5/md5_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/md5/md5_one.d.tmp -MT crypto/md5/md5_one.o -c -o crypto/md5/md5_one.o ../crypto/md5/md5_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem.d.tmp -MT crypto/mem.o -c -o crypto/mem.o ../crypto/mem.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_dbg.d.tmp -MT crypto/mem_dbg.o -c -o crypto/mem_dbg.o ../crypto/mem_dbg.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/mem_sec.d.tmp -MT crypto/mem_sec.o -c -o crypto/mem_sec.o ../crypto/mem_sec.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cbc128.d.tmp -MT crypto/modes/cbc128.o -c -o crypto/modes/cbc128.o ../crypto/modes/cbc128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ccm128.d.tmp -MT crypto/modes/ccm128.o -c -o crypto/modes/ccm128.o ../crypto/modes/ccm128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cfb128.d.tmp -MT crypto/modes/cfb128.o -c -o crypto/modes/cfb128.o ../crypto/modes/cfb128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ctr128.d.tmp -MT crypto/modes/ctr128.o -c -o crypto/modes/ctr128.o ../crypto/modes/ctr128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/cts128.d.tmp -MT crypto/modes/cts128.o -c -o crypto/modes/cts128.o ../crypto/modes/cts128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/gcm128.d.tmp -MT crypto/modes/gcm128.o -c -o crypto/modes/gcm128.o ../crypto/modes/gcm128.c
( trap "rm -f crypto/modes/ghash-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghash-armv4.pl linux32 crypto/modes/ghash-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/modes/ghash-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/modes/ghash-armv4.s.i && \
  mv -f crypto/modes/ghash-armv4.s.i crypto/modes/ghash-armv4.s )
( trap "rm -f crypto/modes/ghashv8-armx.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/modes/asm/ghashv8-armx.pl linux32 crypto/modes/ghashv8-armx.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/modes/ghashv8-armx.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/modes/ghashv8-armx.s.i && \
  mv -f crypto/modes/ghashv8-armx.s.i crypto/modes/ghashv8-armx.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ocb128.d.tmp -MT crypto/modes/ocb128.o -c -o crypto/modes/ocb128.o ../crypto/modes/ocb128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ofb128.d.tmp -MT crypto/modes/ofb128.o -c -o crypto/modes/ofb128.o ../crypto/modes/ofb128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/wrap128.d.tmp -MT crypto/modes/wrap128.o -c -o crypto/modes/wrap128.o ../crypto/modes/wrap128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/xts128.d.tmp -MT crypto/modes/xts128.o -c -o crypto/modes/xts128.o ../crypto/modes/xts128.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_dir.d.tmp -MT crypto/o_dir.o -c -o crypto/o_dir.o ../crypto/o_dir.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fips.d.tmp -MT crypto/o_fips.o -c -o crypto/o_fips.o ../crypto/o_fips.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_fopen.d.tmp -MT crypto/o_fopen.o -c -o crypto/o_fopen.o ../crypto/o_fopen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_init.d.tmp -MT crypto/o_init.o -c -o crypto/o_init.o ../crypto/o_init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_str.d.tmp -MT crypto/o_str.o -c -o crypto/o_str.o ../crypto/o_str.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/o_time.d.tmp -MT crypto/o_time.o -c -o crypto/o_time.o ../crypto/o_time.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/o_names.d.tmp -MT crypto/objects/o_names.o -c -o crypto/objects/o_names.o ../crypto/objects/o_names.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_dat.d.tmp -MT crypto/objects/obj_dat.o -c -o crypto/objects/obj_dat.o ../crypto/objects/obj_dat.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_err.d.tmp -MT crypto/objects/obj_err.o -c -o crypto/objects/obj_err.o ../crypto/objects/obj_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_lib.d.tmp -MT crypto/objects/obj_lib.o -c -o crypto/objects/obj_lib.o ../crypto/objects/obj_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/objects/obj_xref.d.tmp -MT crypto/objects/obj_xref.o -c -o crypto/objects/obj_xref.o ../crypto/objects/obj_xref.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_asn.d.tmp -MT crypto/ocsp/ocsp_asn.o -c -o crypto/ocsp/ocsp_asn.o ../crypto/ocsp/ocsp_asn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_cl.d.tmp -MT crypto/ocsp/ocsp_cl.o -c -o crypto/ocsp/ocsp_cl.o ../crypto/ocsp/ocsp_cl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_err.d.tmp -MT crypto/ocsp/ocsp_err.o -c -o crypto/ocsp/ocsp_err.o ../crypto/ocsp/ocsp_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ext.d.tmp -MT crypto/ocsp/ocsp_ext.o -c -o crypto/ocsp/ocsp_ext.o ../crypto/ocsp/ocsp_ext.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_ht.d.tmp -MT crypto/ocsp/ocsp_ht.o -c -o crypto/ocsp/ocsp_ht.o ../crypto/ocsp/ocsp_ht.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_lib.d.tmp -MT crypto/ocsp/ocsp_lib.o -c -o crypto/ocsp/ocsp_lib.o ../crypto/ocsp/ocsp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_prn.d.tmp -MT crypto/ocsp/ocsp_prn.o -c -o crypto/ocsp/ocsp_prn.o ../crypto/ocsp/ocsp_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_srv.d.tmp -MT crypto/ocsp/ocsp_srv.o -c -o crypto/ocsp/ocsp_srv.o ../crypto/ocsp/ocsp_srv.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/ocsp_vfy.d.tmp -MT crypto/ocsp/ocsp_vfy.o -c -o crypto/ocsp/ocsp_vfy.o ../crypto/ocsp/ocsp_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ocsp/v3_ocsp.d.tmp -MT crypto/ocsp/v3_ocsp.o -c -o crypto/ocsp/v3_ocsp.o ../crypto/ocsp/v3_ocsp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_all.d.tmp -MT crypto/pem/pem_all.o -c -o crypto/pem/pem_all.o ../crypto/pem/pem_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_err.d.tmp -MT crypto/pem/pem_err.o -c -o crypto/pem/pem_err.o ../crypto/pem/pem_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_info.d.tmp -MT crypto/pem/pem_info.o -c -o crypto/pem/pem_info.o ../crypto/pem/pem_info.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_lib.d.tmp -MT crypto/pem/pem_lib.o -c -o crypto/pem/pem_lib.o ../crypto/pem/pem_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_oth.d.tmp -MT crypto/pem/pem_oth.o -c -o crypto/pem/pem_oth.o ../crypto/pem/pem_oth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pk8.d.tmp -MT crypto/pem/pem_pk8.o -c -o crypto/pem/pem_pk8.o ../crypto/pem/pem_pk8.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_pkey.d.tmp -MT crypto/pem/pem_pkey.o -c -o crypto/pem/pem_pkey.o ../crypto/pem/pem_pkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_sign.d.tmp -MT crypto/pem/pem_sign.o -c -o crypto/pem/pem_sign.o ../crypto/pem/pem_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_x509.d.tmp -MT crypto/pem/pem_x509.o -c -o crypto/pem/pem_x509.o ../crypto/pem/pem_x509.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pem_xaux.d.tmp -MT crypto/pem/pem_xaux.o -c -o crypto/pem/pem_xaux.o ../crypto/pem/pem_xaux.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pem/pvkfmt.d.tmp -MT crypto/pem/pvkfmt.o -c -o crypto/pem/pvkfmt.o ../crypto/pem/pvkfmt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_add.d.tmp -MT crypto/pkcs12/p12_add.o -c -o crypto/pkcs12/p12_add.o ../crypto/pkcs12/p12_add.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_asn.d.tmp -MT crypto/pkcs12/p12_asn.o -c -o crypto/pkcs12/p12_asn.o ../crypto/pkcs12/p12_asn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_attr.d.tmp -MT crypto/pkcs12/p12_attr.o -c -o crypto/pkcs12/p12_attr.o ../crypto/pkcs12/p12_attr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crpt.d.tmp -MT crypto/pkcs12/p12_crpt.o -c -o crypto/pkcs12/p12_crpt.o ../crypto/pkcs12/p12_crpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_crt.d.tmp -MT crypto/pkcs12/p12_crt.o -c -o crypto/pkcs12/p12_crt.o ../crypto/pkcs12/p12_crt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_decr.d.tmp -MT crypto/pkcs12/p12_decr.o -c -o crypto/pkcs12/p12_decr.o ../crypto/pkcs12/p12_decr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_init.d.tmp -MT crypto/pkcs12/p12_init.o -c -o crypto/pkcs12/p12_init.o ../crypto/pkcs12/p12_init.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_key.d.tmp -MT crypto/pkcs12/p12_key.o -c -o crypto/pkcs12/p12_key.o ../crypto/pkcs12/p12_key.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_kiss.d.tmp -MT crypto/pkcs12/p12_kiss.o -c -o crypto/pkcs12/p12_kiss.o ../crypto/pkcs12/p12_kiss.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_mutl.d.tmp -MT crypto/pkcs12/p12_mutl.o -c -o crypto/pkcs12/p12_mutl.o ../crypto/pkcs12/p12_mutl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_npas.d.tmp -MT crypto/pkcs12/p12_npas.o -c -o crypto/pkcs12/p12_npas.o ../crypto/pkcs12/p12_npas.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8d.d.tmp -MT crypto/pkcs12/p12_p8d.o -c -o crypto/pkcs12/p12_p8d.o ../crypto/pkcs12/p12_p8d.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_p8e.d.tmp -MT crypto/pkcs12/p12_p8e.o -c -o crypto/pkcs12/p12_p8e.o ../crypto/pkcs12/p12_p8e.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_sbag.d.tmp -MT crypto/pkcs12/p12_sbag.o -c -o crypto/pkcs12/p12_sbag.o ../crypto/pkcs12/p12_sbag.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/p12_utl.d.tmp -MT crypto/pkcs12/p12_utl.o -c -o crypto/pkcs12/p12_utl.o ../crypto/pkcs12/p12_utl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs12/pk12err.d.tmp -MT crypto/pkcs12/pk12err.o -c -o crypto/pkcs12/pk12err.o ../crypto/pkcs12/pk12err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/bio_pk7.d.tmp -MT crypto/pkcs7/bio_pk7.o -c -o crypto/pkcs7/bio_pk7.o ../crypto/pkcs7/bio_pk7.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_asn1.d.tmp -MT crypto/pkcs7/pk7_asn1.o -c -o crypto/pkcs7/pk7_asn1.o ../crypto/pkcs7/pk7_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_attr.d.tmp -MT crypto/pkcs7/pk7_attr.o -c -o crypto/pkcs7/pk7_attr.o ../crypto/pkcs7/pk7_attr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_doit.d.tmp -MT crypto/pkcs7/pk7_doit.o -c -o crypto/pkcs7/pk7_doit.o ../crypto/pkcs7/pk7_doit.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_lib.d.tmp -MT crypto/pkcs7/pk7_lib.o -c -o crypto/pkcs7/pk7_lib.o ../crypto/pkcs7/pk7_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_mime.d.tmp -MT crypto/pkcs7/pk7_mime.o -c -o crypto/pkcs7/pk7_mime.o ../crypto/pkcs7/pk7_mime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pk7_smime.d.tmp -MT crypto/pkcs7/pk7_smime.o -c -o crypto/pkcs7/pk7_smime.o ../crypto/pkcs7/pk7_smime.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/pkcs7/pkcs7err.d.tmp -MT crypto/pkcs7/pkcs7err.o -c -o crypto/pkcs7/pkcs7err.o ../crypto/pkcs7/pkcs7err.c
( trap "rm -f crypto/poly1305/poly1305-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/poly1305/asm/poly1305-armv4.pl linux32 crypto/poly1305/poly1305-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/poly1305/poly1305-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/poly1305/poly1305-armv4.s.i && \
  mv -f crypto/poly1305/poly1305-armv4.s.i crypto/poly1305/poly1305-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305.d.tmp -MT crypto/poly1305/poly1305.o -c -o crypto/poly1305/poly1305.o ../crypto/poly1305/poly1305.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/md_rand.d.tmp -MT crypto/rand/md_rand.o -c -o crypto/rand/md_rand.o ../crypto/rand/md_rand.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_egd.d.tmp -MT crypto/rand/rand_egd.o -c -o crypto/rand/rand_egd.o ../crypto/rand/rand_egd.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_err.d.tmp -MT crypto/rand/rand_err.o -c -o crypto/rand/rand_err.o ../crypto/rand/rand_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_lib.d.tmp -MT crypto/rand/rand_lib.o -c -o crypto/rand/rand_lib.o ../crypto/rand/rand_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_unix.d.tmp -MT crypto/rand/rand_unix.o -c -o crypto/rand/rand_unix.o ../crypto/rand/rand_unix.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_vms.d.tmp -MT crypto/rand/rand_vms.o -c -o crypto/rand/rand_vms.o ../crypto/rand/rand_vms.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/rand_win.d.tmp -MT crypto/rand/rand_win.o -c -o crypto/rand/rand_win.o ../crypto/rand/rand_win.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rand/randfile.d.tmp -MT crypto/rand/randfile.o -c -o crypto/rand/randfile.o ../crypto/rand/randfile.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_cbc.d.tmp -MT crypto/rc2/rc2_cbc.o -c -o crypto/rc2/rc2_cbc.o ../crypto/rc2/rc2_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_ecb.d.tmp -MT crypto/rc2/rc2_ecb.o -c -o crypto/rc2/rc2_ecb.o ../crypto/rc2/rc2_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2_skey.d.tmp -MT crypto/rc2/rc2_skey.o -c -o crypto/rc2/rc2_skey.o ../crypto/rc2/rc2_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2cfb64.d.tmp -MT crypto/rc2/rc2cfb64.o -c -o crypto/rc2/rc2cfb64.o ../crypto/rc2/rc2cfb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc2/rc2ofb64.d.tmp -MT crypto/rc2/rc2ofb64.o -c -o crypto/rc2/rc2ofb64.o ../crypto/rc2/rc2ofb64.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_enc.d.tmp -MT crypto/rc4/rc4_enc.o -c -o crypto/rc4/rc4_enc.o ../crypto/rc4/rc4_enc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rc4/rc4_skey.d.tmp -MT crypto/rc4/rc4_skey.o -c -o crypto/rc4/rc4_skey.o ../crypto/rc4/rc4_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_dgst.d.tmp -MT crypto/ripemd/rmd_dgst.o -c -o crypto/ripemd/rmd_dgst.o ../crypto/ripemd/rmd_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ripemd/rmd_one.d.tmp -MT crypto/ripemd/rmd_one.o -c -o crypto/ripemd/rmd_one.o ../crypto/ripemd/rmd_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ameth.d.tmp -MT crypto/rsa/rsa_ameth.o -c -o crypto/rsa/rsa_ameth.o ../crypto/rsa/rsa_ameth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_asn1.d.tmp -MT crypto/rsa/rsa_asn1.o -c -o crypto/rsa/rsa_asn1.o ../crypto/rsa/rsa_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_chk.d.tmp -MT crypto/rsa/rsa_chk.o -c -o crypto/rsa/rsa_chk.o ../crypto/rsa/rsa_chk.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_crpt.d.tmp -MT crypto/rsa/rsa_crpt.o -c -o crypto/rsa/rsa_crpt.o ../crypto/rsa/rsa_crpt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_depr.d.tmp -MT crypto/rsa/rsa_depr.o -c -o crypto/rsa/rsa_depr.o ../crypto/rsa/rsa_depr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_err.d.tmp -MT crypto/rsa/rsa_err.o -c -o crypto/rsa/rsa_err.o ../crypto/rsa/rsa_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_gen.d.tmp -MT crypto/rsa/rsa_gen.o -c -o crypto/rsa/rsa_gen.o ../crypto/rsa/rsa_gen.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_lib.d.tmp -MT crypto/rsa/rsa_lib.o -c -o crypto/rsa/rsa_lib.o ../crypto/rsa/rsa_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_meth.d.tmp -MT crypto/rsa/rsa_meth.o -c -o crypto/rsa/rsa_meth.o ../crypto/rsa/rsa_meth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_none.d.tmp -MT crypto/rsa/rsa_none.o -c -o crypto/rsa/rsa_none.o ../crypto/rsa/rsa_none.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_null.d.tmp -MT crypto/rsa/rsa_null.o -c -o crypto/rsa/rsa_null.o ../crypto/rsa/rsa_null.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_oaep.d.tmp -MT crypto/rsa/rsa_oaep.o -c -o crypto/rsa/rsa_oaep.o ../crypto/rsa/rsa_oaep.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ossl.d.tmp -MT crypto/rsa/rsa_ossl.o -c -o crypto/rsa/rsa_ossl.o ../crypto/rsa/rsa_ossl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pk1.d.tmp -MT crypto/rsa/rsa_pk1.o -c -o crypto/rsa/rsa_pk1.o ../crypto/rsa/rsa_pk1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pmeth.d.tmp -MT crypto/rsa/rsa_pmeth.o -c -o crypto/rsa/rsa_pmeth.o ../crypto/rsa/rsa_pmeth.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_prn.d.tmp -MT crypto/rsa/rsa_prn.o -c -o crypto/rsa/rsa_prn.o ../crypto/rsa/rsa_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_pss.d.tmp -MT crypto/rsa/rsa_pss.o -c -o crypto/rsa/rsa_pss.o ../crypto/rsa/rsa_pss.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_saos.d.tmp -MT crypto/rsa/rsa_saos.o -c -o crypto/rsa/rsa_saos.o ../crypto/rsa/rsa_saos.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_sign.d.tmp -MT crypto/rsa/rsa_sign.o -c -o crypto/rsa/rsa_sign.o ../crypto/rsa/rsa_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_ssl.d.tmp -MT crypto/rsa/rsa_ssl.o -c -o crypto/rsa/rsa_ssl.o ../crypto/rsa/rsa_ssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931.d.tmp -MT crypto/rsa/rsa_x931.o -c -o crypto/rsa/rsa_x931.o ../crypto/rsa/rsa_x931.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/rsa/rsa_x931g.d.tmp -MT crypto/rsa/rsa_x931g.o -c -o crypto/rsa/rsa_x931g.o ../crypto/rsa/rsa_x931g.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed.d.tmp -MT crypto/seed/seed.o -c -o crypto/seed/seed.o ../crypto/seed/seed.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cbc.d.tmp -MT crypto/seed/seed_cbc.o -c -o crypto/seed/seed_cbc.o ../crypto/seed/seed_cbc.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_cfb.d.tmp -MT crypto/seed/seed_cfb.o -c -o crypto/seed/seed_cfb.o ../crypto/seed/seed_cfb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ecb.d.tmp -MT crypto/seed/seed_ecb.o -c -o crypto/seed/seed_ecb.o ../crypto/seed/seed_ecb.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/seed/seed_ofb.d.tmp -MT crypto/seed/seed_ofb.o -c -o crypto/seed/seed_ofb.o ../crypto/seed/seed_ofb.c
( trap "rm -f crypto/sha/sha1-armv4-large.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha1-armv4-large.pl linux32 crypto/sha/sha1-armv4-large.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/sha/sha1-armv4-large.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha1-armv4-large.s.i && \
  mv -f crypto/sha/sha1-armv4-large.s.i crypto/sha/sha1-armv4-large.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1_one.d.tmp -MT crypto/sha/sha1_one.o -c -o crypto/sha/sha1_one.o ../crypto/sha/sha1_one.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1dgst.d.tmp -MT crypto/sha/sha1dgst.o -c -o crypto/sha/sha1dgst.o ../crypto/sha/sha1dgst.c
( trap "rm -f crypto/sha/sha256-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha256-armv4.pl linux32 crypto/sha/sha256-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/sha/sha256-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha256-armv4.s.i && \
  mv -f crypto/sha/sha256-armv4.s.i crypto/sha/sha256-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256.d.tmp -MT crypto/sha/sha256.o -c -o crypto/sha/sha256.o ../crypto/sha/sha256.c
( trap "rm -f crypto/sha/sha512-armv4.s.*" INT 0; \
  CC="gcc" /usr/bin/perl ../crypto/sha/asm/sha512-armv4.pl linux32 crypto/sha/sha512-armv4.s.S; \
  gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -E crypto/sha/sha512-armv4.s.S | \
  /usr/bin/perl -ne '/^#(line)?\s*[0-9]+/ or print' > crypto/sha/sha512-armv4.s.i && \
  mv -f crypto/sha/sha512-armv4.s.i crypto/sha/sha512-armv4.s )
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512.d.tmp -MT crypto/sha/sha512.o -c -o crypto/sha/sha512.o ../crypto/sha/sha512.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_lib.d.tmp -MT crypto/srp/srp_lib.o -c -o crypto/srp/srp_lib.o ../crypto/srp/srp_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/srp/srp_vfy.d.tmp -MT crypto/srp/srp_vfy.o -c -o crypto/srp/srp_vfy.o ../crypto/srp/srp_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/stack/stack.d.tmp -MT crypto/stack/stack.o -c -o crypto/stack/stack.o ../crypto/stack/stack.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_none.d.tmp -MT crypto/threads_none.o -c -o crypto/threads_none.o ../crypto/threads_none.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_pthread.d.tmp -MT crypto/threads_pthread.o -c -o crypto/threads_pthread.o ../crypto/threads_pthread.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/threads_win.d.tmp -MT crypto/threads_win.o -c -o crypto/threads_win.o ../crypto/threads_win.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_asn1.d.tmp -MT crypto/ts/ts_asn1.o -c -o crypto/ts/ts_asn1.o ../crypto/ts/ts_asn1.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_conf.d.tmp -MT crypto/ts/ts_conf.o -c -o crypto/ts/ts_conf.o ../crypto/ts/ts_conf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_err.d.tmp -MT crypto/ts/ts_err.o -c -o crypto/ts/ts_err.o ../crypto/ts/ts_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_lib.d.tmp -MT crypto/ts/ts_lib.o -c -o crypto/ts/ts_lib.o ../crypto/ts/ts_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_print.d.tmp -MT crypto/ts/ts_req_print.o -c -o crypto/ts/ts_req_print.o ../crypto/ts/ts_req_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_req_utils.d.tmp -MT crypto/ts/ts_req_utils.o -c -o crypto/ts/ts_req_utils.o ../crypto/ts/ts_req_utils.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_print.d.tmp -MT crypto/ts/ts_rsp_print.o -c -o crypto/ts/ts_rsp_print.o ../crypto/ts/ts_rsp_print.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_sign.d.tmp -MT crypto/ts/ts_rsp_sign.o -c -o crypto/ts/ts_rsp_sign.o ../crypto/ts/ts_rsp_sign.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_utils.d.tmp -MT crypto/ts/ts_rsp_utils.o -c -o crypto/ts/ts_rsp_utils.o ../crypto/ts/ts_rsp_utils.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_rsp_verify.d.tmp -MT crypto/ts/ts_rsp_verify.o -c -o crypto/ts/ts_rsp_verify.o ../crypto/ts/ts_rsp_verify.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ts/ts_verify_ctx.d.tmp -MT crypto/ts/ts_verify_ctx.o -c -o crypto/ts/ts_verify_ctx.o ../crypto/ts/ts_verify_ctx.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/txt_db/txt_db.d.tmp -MT crypto/txt_db/txt_db.o -c -o crypto/txt_db/txt_db.o ../crypto/txt_db/txt_db.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_err.d.tmp -MT crypto/ui/ui_err.o -c -o crypto/ui/ui_err.o ../crypto/ui/ui_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_lib.d.tmp -MT crypto/ui/ui_lib.o -c -o crypto/ui/ui_lib.o ../crypto/ui/ui_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_openssl.d.tmp -MT crypto/ui/ui_openssl.o -c -o crypto/ui/ui_openssl.o ../crypto/ui/ui_openssl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ui/ui_util.d.tmp -MT crypto/ui/ui_util.o -c -o crypto/ui/ui_util.o ../crypto/ui/ui_util.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/uid.d.tmp -MT crypto/uid.o -c -o crypto/uid.o ../crypto/uid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_block.d.tmp -MT crypto/whrlpool/wp_block.o -c -o crypto/whrlpool/wp_block.o ../crypto/whrlpool/wp_block.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/whrlpool/wp_dgst.d.tmp -MT crypto/whrlpool/wp_dgst.o -c -o crypto/whrlpool/wp_dgst.o ../crypto/whrlpool/wp_dgst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_dir.d.tmp -MT crypto/x509/by_dir.o -c -o crypto/x509/by_dir.o ../crypto/x509/by_dir.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/by_file.d.tmp -MT crypto/x509/by_file.o -c -o crypto/x509/by_file.o ../crypto/x509/by_file.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_crl.d.tmp -MT crypto/x509/t_crl.o -c -o crypto/x509/t_crl.o ../crypto/x509/t_crl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_req.d.tmp -MT crypto/x509/t_req.o -c -o crypto/x509/t_req.o ../crypto/x509/t_req.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/t_x509.d.tmp -MT crypto/x509/t_x509.o -c -o crypto/x509/t_x509.o ../crypto/x509/t_x509.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_att.d.tmp -MT crypto/x509/x509_att.o -c -o crypto/x509/x509_att.o ../crypto/x509/x509_att.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_cmp.d.tmp -MT crypto/x509/x509_cmp.o -c -o crypto/x509/x509_cmp.o ../crypto/x509/x509_cmp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_d2.d.tmp -MT crypto/x509/x509_d2.o -c -o crypto/x509/x509_d2.o ../crypto/x509/x509_d2.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_def.d.tmp -MT crypto/x509/x509_def.o -c -o crypto/x509/x509_def.o ../crypto/x509/x509_def.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_err.d.tmp -MT crypto/x509/x509_err.o -c -o crypto/x509/x509_err.o ../crypto/x509/x509_err.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_ext.d.tmp -MT crypto/x509/x509_ext.o -c -o crypto/x509/x509_ext.o ../crypto/x509/x509_ext.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_lu.d.tmp -MT crypto/x509/x509_lu.o -c -o crypto/x509/x509_lu.o ../crypto/x509/x509_lu.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_obj.d.tmp -MT crypto/x509/x509_obj.o -c -o crypto/x509/x509_obj.o ../crypto/x509/x509_obj.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_r2x.d.tmp -MT crypto/x509/x509_r2x.o -c -o crypto/x509/x509_r2x.o ../crypto/x509/x509_r2x.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_req.d.tmp -MT crypto/x509/x509_req.o -c -o crypto/x509/x509_req.o ../crypto/x509/x509_req.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_set.d.tmp -MT crypto/x509/x509_set.o -c -o crypto/x509/x509_set.o ../crypto/x509/x509_set.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_trs.d.tmp -MT crypto/x509/x509_trs.o -c -o crypto/x509/x509_trs.o ../crypto/x509/x509_trs.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_txt.d.tmp -MT crypto/x509/x509_txt.o -c -o crypto/x509/x509_txt.o ../crypto/x509/x509_txt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_v3.d.tmp -MT crypto/x509/x509_v3.o -c -o crypto/x509/x509_v3.o ../crypto/x509/x509_v3.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vfy.d.tmp -MT crypto/x509/x509_vfy.o -c -o crypto/x509/x509_vfy.o ../crypto/x509/x509_vfy.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509_vpm.d.tmp -MT crypto/x509/x509_vpm.o -c -o crypto/x509/x509_vpm.o ../crypto/x509/x509_vpm.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509cset.d.tmp -MT crypto/x509/x509cset.o -c -o crypto/x509/x509cset.o ../crypto/x509/x509cset.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509name.d.tmp -MT crypto/x509/x509name.o -c -o crypto/x509/x509name.o ../crypto/x509/x509name.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509rset.d.tmp -MT crypto/x509/x509rset.o -c -o crypto/x509/x509rset.o ../crypto/x509/x509rset.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509spki.d.tmp -MT crypto/x509/x509spki.o -c -o crypto/x509/x509spki.o ../crypto/x509/x509spki.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x509type.d.tmp -MT crypto/x509/x509type.o -c -o crypto/x509/x509type.o ../crypto/x509/x509type.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_all.d.tmp -MT crypto/x509/x_all.o -c -o crypto/x509/x_all.o ../crypto/x509/x_all.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_attrib.d.tmp -MT crypto/x509/x_attrib.o -c -o crypto/x509/x_attrib.o ../crypto/x509/x_attrib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_crl.d.tmp -MT crypto/x509/x_crl.o -c -o crypto/x509/x_crl.o ../crypto/x509/x_crl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_exten.d.tmp -MT crypto/x509/x_exten.o -c -o crypto/x509/x_exten.o ../crypto/x509/x_exten.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_name.d.tmp -MT crypto/x509/x_name.o -c -o crypto/x509/x_name.o ../crypto/x509/x_name.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_pubkey.d.tmp -MT crypto/x509/x_pubkey.o -c -o crypto/x509/x_pubkey.o ../crypto/x509/x_pubkey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_req.d.tmp -MT crypto/x509/x_req.o -c -o crypto/x509/x_req.o ../crypto/x509/x_req.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509.d.tmp -MT crypto/x509/x_x509.o -c -o crypto/x509/x_x509.o ../crypto/x509/x_x509.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509/x_x509a.d.tmp -MT crypto/x509/x_x509a.o -c -o crypto/x509/x_x509a.o ../crypto/x509/x_x509a.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_cache.d.tmp -MT crypto/x509v3/pcy_cache.o -c -o crypto/x509v3/pcy_cache.o ../crypto/x509v3/pcy_cache.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_data.d.tmp -MT crypto/x509v3/pcy_data.o -c -o crypto/x509v3/pcy_data.o ../crypto/x509v3/pcy_data.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_lib.d.tmp -MT crypto/x509v3/pcy_lib.o -c -o crypto/x509v3/pcy_lib.o ../crypto/x509v3/pcy_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_map.d.tmp -MT crypto/x509v3/pcy_map.o -c -o crypto/x509v3/pcy_map.o ../crypto/x509v3/pcy_map.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_node.d.tmp -MT crypto/x509v3/pcy_node.o -c -o crypto/x509v3/pcy_node.o ../crypto/x509v3/pcy_node.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/pcy_tree.d.tmp -MT crypto/x509v3/pcy_tree.o -c -o crypto/x509v3/pcy_tree.o ../crypto/x509v3/pcy_tree.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_addr.d.tmp -MT crypto/x509v3/v3_addr.o -c -o crypto/x509v3/v3_addr.o ../crypto/x509v3/v3_addr.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akey.d.tmp -MT crypto/x509v3/v3_akey.o -c -o crypto/x509v3/v3_akey.o ../crypto/x509v3/v3_akey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_akeya.d.tmp -MT crypto/x509v3/v3_akeya.o -c -o crypto/x509v3/v3_akeya.o ../crypto/x509v3/v3_akeya.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_alt.d.tmp -MT crypto/x509v3/v3_alt.o -c -o crypto/x509v3/v3_alt.o ../crypto/x509v3/v3_alt.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_asid.d.tmp -MT crypto/x509v3/v3_asid.o -c -o crypto/x509v3/v3_asid.o ../crypto/x509v3/v3_asid.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bcons.d.tmp -MT crypto/x509v3/v3_bcons.o -c -o crypto/x509v3/v3_bcons.o ../crypto/x509v3/v3_bcons.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_bitst.d.tmp -MT crypto/x509v3/v3_bitst.o -c -o crypto/x509v3/v3_bitst.o ../crypto/x509v3/v3_bitst.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_conf.d.tmp -MT crypto/x509v3/v3_conf.o -c -o crypto/x509v3/v3_conf.o ../crypto/x509v3/v3_conf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_cpols.d.tmp -MT crypto/x509v3/v3_cpols.o -c -o crypto/x509v3/v3_cpols.o ../crypto/x509v3/v3_cpols.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_crld.d.tmp -MT crypto/x509v3/v3_crld.o -c -o crypto/x509v3/v3_crld.o ../crypto/x509v3/v3_crld.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_enum.d.tmp -MT crypto/x509v3/v3_enum.o -c -o crypto/x509v3/v3_enum.o ../crypto/x509v3/v3_enum.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_extku.d.tmp -MT crypto/x509v3/v3_extku.o -c -o crypto/x509v3/v3_extku.o ../crypto/x509v3/v3_extku.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_genn.d.tmp -MT crypto/x509v3/v3_genn.o -c -o crypto/x509v3/v3_genn.o ../crypto/x509v3/v3_genn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ia5.d.tmp -MT crypto/x509v3/v3_ia5.o -c -o crypto/x509v3/v3_ia5.o ../crypto/x509v3/v3_ia5.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_info.d.tmp -MT crypto/x509v3/v3_info.o -c -o crypto/x509v3/v3_info.o ../crypto/x509v3/v3_info.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_int.d.tmp -MT crypto/x509v3/v3_int.o -c -o crypto/x509v3/v3_int.o ../crypto/x509v3/v3_int.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_lib.d.tmp -MT crypto/x509v3/v3_lib.o -c -o crypto/x509v3/v3_lib.o ../crypto/x509v3/v3_lib.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_ncons.d.tmp -MT crypto/x509v3/v3_ncons.o -c -o crypto/x509v3/v3_ncons.o ../crypto/x509v3/v3_ncons.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pci.d.tmp -MT crypto/x509v3/v3_pci.o -c -o crypto/x509v3/v3_pci.o ../crypto/x509v3/v3_pci.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcia.d.tmp -MT crypto/x509v3/v3_pcia.o -c -o crypto/x509v3/v3_pcia.o ../crypto/x509v3/v3_pcia.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pcons.d.tmp -MT crypto/x509v3/v3_pcons.o -c -o crypto/x509v3/v3_pcons.o ../crypto/x509v3/v3_pcons.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pku.d.tmp -MT crypto/x509v3/v3_pku.o -c -o crypto/x509v3/v3_pku.o ../crypto/x509v3/v3_pku.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_pmaps.d.tmp -MT crypto/x509v3/v3_pmaps.o -c -o crypto/x509v3/v3_pmaps.o ../crypto/x509v3/v3_pmaps.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_prn.d.tmp -MT crypto/x509v3/v3_prn.o -c -o crypto/x509v3/v3_prn.o ../crypto/x509v3/v3_prn.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_purp.d.tmp -MT crypto/x509v3/v3_purp.o -c -o crypto/x509v3/v3_purp.o ../crypto/x509v3/v3_purp.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_skey.d.tmp -MT crypto/x509v3/v3_skey.o -c -o crypto/x509v3/v3_skey.o ../crypto/x509v3/v3_skey.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_sxnet.d.tmp -MT crypto/x509v3/v3_sxnet.o -c -o crypto/x509v3/v3_sxnet.o ../crypto/x509v3/v3_sxnet.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_tlsf.d.tmp -MT crypto/x509v3/v3_tlsf.o -c -o crypto/x509v3/v3_tlsf.o ../crypto/x509v3/v3_tlsf.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3_utl.d.tmp -MT crypto/x509v3/v3_utl.o -c -o crypto/x509v3/v3_utl.o ../crypto/x509v3/v3_utl.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/x509v3/v3err.d.tmp -MT crypto/x509v3/v3err.o -c -o crypto/x509v3/v3err.o ../crypto/x509v3/v3err.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/bio_ssl.d.tmp -MT ssl/bio_ssl.o -c -o ssl/bio_ssl.o ../ssl/bio_ssl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_lib.d.tmp -MT ssl/d1_lib.o -c -o ssl/d1_lib.o ../ssl/d1_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_msg.d.tmp -MT ssl/d1_msg.o -c -o ssl/d1_msg.o ../ssl/d1_msg.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/d1_srtp.d.tmp -MT ssl/d1_srtp.o -c -o ssl/d1_srtp.o ../ssl/d1_srtp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/methods.d.tmp -MT ssl/methods.o -c -o ssl/methods.o ../ssl/methods.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/pqueue.d.tmp -MT ssl/pqueue.o -c -o ssl/pqueue.o ../ssl/pqueue.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/dtls1_bitmap.d.tmp -MT ssl/record/dtls1_bitmap.o -c -o ssl/record/dtls1_bitmap.o ../ssl/record/dtls1_bitmap.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_d1.d.tmp -MT ssl/record/rec_layer_d1.o -c -o ssl/record/rec_layer_d1.o ../ssl/record/rec_layer_d1.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/rec_layer_s3.d.tmp -MT ssl/record/rec_layer_s3.o -c -o ssl/record/rec_layer_s3.o ../ssl/record/rec_layer_s3.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_buffer.d.tmp -MT ssl/record/ssl3_buffer.o -c -o ssl/record/ssl3_buffer.o ../ssl/record/ssl3_buffer.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/record/ssl3_record.d.tmp -MT ssl/record/ssl3_record.o -c -o ssl/record/ssl3_record.o ../ssl/record/ssl3_record.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_cbc.d.tmp -MT ssl/s3_cbc.o -c -o ssl/s3_cbc.o ../ssl/s3_cbc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_enc.d.tmp -MT ssl/s3_enc.o -c -o ssl/s3_enc.o ../ssl/s3_enc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_lib.d.tmp -MT ssl/s3_lib.o -c -o ssl/s3_lib.o ../ssl/s3_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/s3_msg.d.tmp -MT ssl/s3_msg.o -c -o ssl/s3_msg.o ../ssl/s3_msg.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_asn1.d.tmp -MT ssl/ssl_asn1.o -c -o ssl/ssl_asn1.o ../ssl/ssl_asn1.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_cert.d.tmp -MT ssl/ssl_cert.o -c -o ssl/ssl_cert.o ../ssl/ssl_cert.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_ciph.d.tmp -MT ssl/ssl_ciph.o -c -o ssl/ssl_ciph.o ../ssl/ssl_ciph.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_conf.d.tmp -MT ssl/ssl_conf.o -c -o ssl/ssl_conf.o ../ssl/ssl_conf.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_err.d.tmp -MT ssl/ssl_err.o -c -o ssl/ssl_err.o ../ssl/ssl_err.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_init.d.tmp -MT ssl/ssl_init.o -c -o ssl/ssl_init.o ../ssl/ssl_init.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_lib.d.tmp -MT ssl/ssl_lib.o -c -o ssl/ssl_lib.o ../ssl/ssl_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_mcnf.d.tmp -MT ssl/ssl_mcnf.o -c -o ssl/ssl_mcnf.o ../ssl/ssl_mcnf.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_rsa.d.tmp -MT ssl/ssl_rsa.o -c -o ssl/ssl_rsa.o ../ssl/ssl_rsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_sess.d.tmp -MT ssl/ssl_sess.o -c -o ssl/ssl_sess.o ../ssl/ssl_sess.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_stat.d.tmp -MT ssl/ssl_stat.o -c -o ssl/ssl_stat.o ../ssl/ssl_stat.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_txt.d.tmp -MT ssl/ssl_txt.o -c -o ssl/ssl_txt.o ../ssl/ssl_txt.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/ssl_utst.d.tmp -MT ssl/ssl_utst.o -c -o ssl/ssl_utst.o ../ssl/ssl_utst.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem.d.tmp -MT ssl/statem/statem.o -c -o ssl/statem/statem.o ../ssl/statem/statem.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_clnt.d.tmp -MT ssl/statem/statem_clnt.o -c -o ssl/statem/statem_clnt.o ../ssl/statem/statem_clnt.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_dtls.d.tmp -MT ssl/statem/statem_dtls.o -c -o ssl/statem/statem_dtls.o ../ssl/statem/statem_dtls.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_lib.d.tmp -MT ssl/statem/statem_lib.o -c -o ssl/statem/statem_lib.o ../ssl/statem/statem_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/statem/statem_srvr.d.tmp -MT ssl/statem/statem_srvr.o -c -o ssl/statem/statem_srvr.o ../ssl/statem/statem_srvr.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_enc.d.tmp -MT ssl/t1_enc.o -c -o ssl/t1_enc.o ../ssl/t1_enc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_ext.d.tmp -MT ssl/t1_ext.o -c -o ssl/t1_ext.o ../ssl/t1_ext.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_lib.d.tmp -MT ssl/t1_lib.o -c -o ssl/t1_lib.o ../ssl/t1_lib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_reneg.d.tmp -MT ssl/t1_reneg.o -c -o ssl/t1_reneg.o ../ssl/t1_reneg.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/t1_trce.d.tmp -MT ssl/t1_trce.o -c -o ssl/t1_trce.o ../ssl/t1_trce.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF ssl/tls_srp.d.tmp -MT ssl/tls_srp.o -c -o ssl/tls_srp.o ../ssl/tls_srp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_capi.d.tmp -MT engines/e_capi.o -c -o engines/e_capi.o ../engines/e_capi.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_dasync.d.tmp -MT engines/e_dasync.o -c -o engines/e_dasync.o ../engines/e_dasync.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_ossltest.d.tmp -MT engines/e_ossltest.o -c -o engines/e_ossltest.o ../engines/e_ossltest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF engines/e_padlock.d.tmp -MT engines/e_padlock.o -c -o engines/e_padlock.o ../engines/e_padlock.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/app_rand.d.tmp -MT apps/app_rand.o -c -o apps/app_rand.o ../apps/app_rand.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/apps.d.tmp -MT apps/apps.o -c -o apps/apps.o ../apps/apps.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/asn1pars.d.tmp -MT apps/asn1pars.o -c -o apps/asn1pars.o ../apps/asn1pars.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ca.d.tmp -MT apps/ca.o -c -o apps/ca.o ../apps/ca.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ciphers.d.tmp -MT apps/ciphers.o -c -o apps/ciphers.o ../apps/ciphers.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/cms.d.tmp -MT apps/cms.o -c -o apps/cms.o ../apps/cms.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/crl.d.tmp -MT apps/crl.o -c -o apps/crl.o ../apps/crl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/crl2p7.d.tmp -MT apps/crl2p7.o -c -o apps/crl2p7.o ../apps/crl2p7.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dgst.d.tmp -MT apps/dgst.o -c -o apps/dgst.o ../apps/dgst.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dhparam.d.tmp -MT apps/dhparam.o -c -o apps/dhparam.o ../apps/dhparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dsa.d.tmp -MT apps/dsa.o -c -o apps/dsa.o ../apps/dsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/dsaparam.d.tmp -MT apps/dsaparam.o -c -o apps/dsaparam.o ../apps/dsaparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ec.d.tmp -MT apps/ec.o -c -o apps/ec.o ../apps/ec.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ecparam.d.tmp -MT apps/ecparam.o -c -o apps/ecparam.o ../apps/ecparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/enc.d.tmp -MT apps/enc.o -c -o apps/enc.o ../apps/enc.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/engine.d.tmp -MT apps/engine.o -c -o apps/engine.o ../apps/engine.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/errstr.d.tmp -MT apps/errstr.o -c -o apps/errstr.o ../apps/errstr.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/gendsa.d.tmp -MT apps/gendsa.o -c -o apps/gendsa.o ../apps/gendsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/genpkey.d.tmp -MT apps/genpkey.o -c -o apps/genpkey.o ../apps/genpkey.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/genrsa.d.tmp -MT apps/genrsa.o -c -o apps/genrsa.o ../apps/genrsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/nseq.d.tmp -MT apps/nseq.o -c -o apps/nseq.o ../apps/nseq.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ocsp.d.tmp -MT apps/ocsp.o -c -o apps/ocsp.o ../apps/ocsp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/openssl.d.tmp -MT apps/openssl.o -c -o apps/openssl.o ../apps/openssl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/opt.d.tmp -MT apps/opt.o -c -o apps/opt.o ../apps/opt.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/passwd.d.tmp -MT apps/passwd.o -c -o apps/passwd.o ../apps/passwd.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkcs12.d.tmp -MT apps/pkcs12.o -c -o apps/pkcs12.o ../apps/pkcs12.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkcs7.d.tmp -MT apps/pkcs7.o -c -o apps/pkcs7.o ../apps/pkcs7.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkcs8.d.tmp -MT apps/pkcs8.o -c -o apps/pkcs8.o ../apps/pkcs8.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkey.d.tmp -MT apps/pkey.o -c -o apps/pkey.o ../apps/pkey.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkeyparam.d.tmp -MT apps/pkeyparam.o -c -o apps/pkeyparam.o ../apps/pkeyparam.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/pkeyutl.d.tmp -MT apps/pkeyutl.o -c -o apps/pkeyutl.o ../apps/pkeyutl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/prime.d.tmp -MT apps/prime.o -c -o apps/prime.o ../apps/prime.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rand.d.tmp -MT apps/rand.o -c -o apps/rand.o ../apps/rand.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rehash.d.tmp -MT apps/rehash.o -c -o apps/rehash.o ../apps/rehash.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/req.d.tmp -MT apps/req.o -c -o apps/req.o ../apps/req.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rsa.d.tmp -MT apps/rsa.o -c -o apps/rsa.o ../apps/rsa.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/rsautl.d.tmp -MT apps/rsautl.o -c -o apps/rsautl.o ../apps/rsautl.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_cb.d.tmp -MT apps/s_cb.o -c -o apps/s_cb.o ../apps/s_cb.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_client.d.tmp -MT apps/s_client.o -c -o apps/s_client.o ../apps/s_client.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_server.d.tmp -MT apps/s_server.o -c -o apps/s_server.o ../apps/s_server.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_socket.d.tmp -MT apps/s_socket.o -c -o apps/s_socket.o ../apps/s_socket.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/s_time.d.tmp -MT apps/s_time.o -c -o apps/s_time.o ../apps/s_time.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/sess_id.d.tmp -MT apps/sess_id.o -c -o apps/sess_id.o ../apps/sess_id.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/smime.d.tmp -MT apps/smime.o -c -o apps/smime.o ../apps/smime.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/speed.d.tmp -MT apps/speed.o -c -o apps/speed.o ../apps/speed.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/spkac.d.tmp -MT apps/spkac.o -c -o apps/spkac.o ../apps/spkac.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/srp.d.tmp -MT apps/srp.o -c -o apps/srp.o ../apps/srp.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/ts.d.tmp -MT apps/ts.o -c -o apps/ts.o ../apps/ts.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/verify.d.tmp -MT apps/verify.o -c -o apps/verify.o ../apps/verify.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/version.d.tmp -MT apps/version.o -c -o apps/version.o ../apps/version.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF apps/x509.d.tmp -MT apps/x509.o -c -o apps/x509.o ../apps/x509.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/asn1.d.tmp -MT fuzz/asn1.o -c -o fuzz/asn1.o ../fuzz/asn1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/test-corpus.d.tmp -MT fuzz/test-corpus.o -c -o fuzz/test-corpus.o ../fuzz/test-corpus.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/asn1parse.d.tmp -MT fuzz/asn1parse.o -c -o fuzz/asn1parse.o ../fuzz/asn1parse.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/bignum.d.tmp -MT fuzz/bignum.o -c -o fuzz/bignum.o ../fuzz/bignum.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/bndiv.d.tmp -MT fuzz/bndiv.o -c -o fuzz/bndiv.o ../fuzz/bndiv.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/cms.d.tmp -MT fuzz/cms.o -c -o fuzz/cms.o ../fuzz/cms.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/conf.d.tmp -MT fuzz/conf.o -c -o fuzz/conf.o ../fuzz/conf.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/crl.d.tmp -MT fuzz/crl.o -c -o fuzz/crl.o ../fuzz/crl.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/ct.d.tmp -MT fuzz/ct.o -c -o fuzz/ct.o ../fuzz/ct.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/server.d.tmp -MT fuzz/server.o -c -o fuzz/server.o ../fuzz/server.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF fuzz/x509.d.tmp -MT fuzz/x509.o -c -o fuzz/x509.o ../fuzz/x509.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/aborttest.d.tmp -MT test/aborttest.o -c -o test/aborttest.o ../test/aborttest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/afalgtest.d.tmp -MT test/afalgtest.o -c -o test/afalgtest.o ../test/afalgtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/asynciotest.d.tmp -MT test/asynciotest.o -c -o test/asynciotest.o ../test/asynciotest.c
gcc  -Iinclude -I../include -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssltestlib.d.tmp -MT test/ssltestlib.o -c -o test/ssltestlib.o ../test/ssltestlib.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/asynctest.d.tmp -MT test/asynctest.o -c -o test/asynctest.o ../test/asynctest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bad_dtls_test.d.tmp -MT test/bad_dtls_test.o -c -o test/bad_dtls_test.o ../test/bad_dtls_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bftest.d.tmp -MT test/bftest.o -c -o test/bftest.o ../test/bftest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bio_enc_test.d.tmp -MT test/bio_enc_test.o -c -o test/bio_enc_test.o ../test/bio_enc_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bioprinttest.d.tmp -MT test/bioprinttest.o -c -o test/bioprinttest.o ../test/bioprinttest.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/bntest.d.tmp -MT test/bntest.o -c -o test/bntest.o ../test/bntest.c
/usr/bin/perl ../test/generate_buildtest.pl aes > test/buildtest_aes.c
/usr/bin/perl ../test/generate_buildtest.pl asn1 > test/buildtest_asn1.c
/usr/bin/perl ../test/generate_buildtest.pl asn1t > test/buildtest_asn1t.c
/usr/bin/perl ../test/generate_buildtest.pl async > test/buildtest_async.c
/usr/bin/perl ../test/generate_buildtest.pl bio > test/buildtest_bio.c
/usr/bin/perl ../test/generate_buildtest.pl blowfish > test/buildtest_blowfish.c
/usr/bin/perl ../test/generate_buildtest.pl bn > test/buildtest_bn.c
/usr/bin/perl ../test/generate_buildtest.pl buffer > test/buildtest_buffer.c
/usr/bin/perl ../test/generate_buildtest.pl camellia > test/buildtest_camellia.c
/usr/bin/perl ../test/generate_buildtest.pl cast > test/buildtest_cast.c
/usr/bin/perl ../test/generate_buildtest.pl cmac > test/buildtest_cmac.c
/usr/bin/perl ../test/generate_buildtest.pl cms > test/buildtest_cms.c
/usr/bin/perl ../test/generate_buildtest.pl comp > test/buildtest_comp.c
/usr/bin/perl ../test/generate_buildtest.pl conf > test/buildtest_conf.c
/usr/bin/perl ../test/generate_buildtest.pl conf_api > test/buildtest_conf_api.c
/usr/bin/perl ../test/generate_buildtest.pl crypto > test/buildtest_crypto.c
/usr/bin/perl ../test/generate_buildtest.pl ct > test/buildtest_ct.c
/usr/bin/perl ../test/generate_buildtest.pl des > test/buildtest_des.c
/usr/bin/perl ../test/generate_buildtest.pl dh > test/buildtest_dh.c
/usr/bin/perl ../test/generate_buildtest.pl dsa > test/buildtest_dsa.c
/usr/bin/perl ../test/generate_buildtest.pl dtls1 > test/buildtest_dtls1.c
/usr/bin/perl ../test/generate_buildtest.pl e_os2 > test/buildtest_e_os2.c
/usr/bin/perl ../test/generate_buildtest.pl ebcdic > test/buildtest_ebcdic.c
/usr/bin/perl ../test/generate_buildtest.pl ec > test/buildtest_ec.c
/usr/bin/perl ../test/generate_buildtest.pl ecdh > test/buildtest_ecdh.c
/usr/bin/perl ../test/generate_buildtest.pl ecdsa > test/buildtest_ecdsa.c
/usr/bin/perl ../test/generate_buildtest.pl engine > test/buildtest_engine.c
/usr/bin/perl ../test/generate_buildtest.pl err > test/buildtest_err.c
/usr/bin/perl ../test/generate_buildtest.pl evp > test/buildtest_evp.c
/usr/bin/perl ../test/generate_buildtest.pl hmac > test/buildtest_hmac.c
/usr/bin/perl ../test/generate_buildtest.pl kdf > test/buildtest_kdf.c
/usr/bin/perl ../test/generate_buildtest.pl lhash > test/buildtest_lhash.c
/usr/bin/perl ../test/generate_buildtest.pl md4 > test/buildtest_md4.c
/usr/bin/perl ../test/generate_buildtest.pl md5 > test/buildtest_md5.c
/usr/bin/perl ../test/generate_buildtest.pl modes > test/buildtest_modes.c
/usr/bin/perl ../test/generate_buildtest.pl obj_mac > test/buildtest_obj_mac.c
/usr/bin/perl ../test/generate_buildtest.pl objects > test/buildtest_objects.c
/usr/bin/perl ../test/generate_buildtest.pl ocsp > test/buildtest_ocsp.c
/usr/bin/perl ../test/generate_buildtest.pl opensslv > test/buildtest_opensslv.c
/usr/bin/perl ../test/generate_buildtest.pl ossl_typ > test/buildtest_ossl_typ.c
/usr/bin/perl ../test/generate_buildtest.pl pem > test/buildtest_pem.c
/usr/bin/perl ../test/generate_buildtest.pl pem2 > test/buildtest_pem2.c
/usr/bin/perl ../test/generate_buildtest.pl pkcs12 > test/buildtest_pkcs12.c
/usr/bin/perl ../test/generate_buildtest.pl pkcs7 > test/buildtest_pkcs7.c
/usr/bin/perl ../test/generate_buildtest.pl rand > test/buildtest_rand.c
/usr/bin/perl ../test/generate_buildtest.pl rc2 > test/buildtest_rc2.c
/usr/bin/perl ../test/generate_buildtest.pl rc4 > test/buildtest_rc4.c
/usr/bin/perl ../test/generate_buildtest.pl ripemd > test/buildtest_ripemd.c
/usr/bin/perl ../test/generate_buildtest.pl rsa > test/buildtest_rsa.c
/usr/bin/perl ../test/generate_buildtest.pl safestack > test/buildtest_safestack.c
/usr/bin/perl ../test/generate_buildtest.pl seed > test/buildtest_seed.c
/usr/bin/perl ../test/generate_buildtest.pl sha > test/buildtest_sha.c
/usr/bin/perl ../test/generate_buildtest.pl srp > test/buildtest_srp.c
/usr/bin/perl ../test/generate_buildtest.pl srtp > test/buildtest_srtp.c
/usr/bin/perl ../test/generate_buildtest.pl ssl > test/buildtest_ssl.c
/usr/bin/perl ../test/generate_buildtest.pl ssl2 > test/buildtest_ssl2.c
/usr/bin/perl ../test/generate_buildtest.pl stack > test/buildtest_stack.c
/usr/bin/perl ../test/generate_buildtest.pl symhacks > test/buildtest_symhacks.c
/usr/bin/perl ../test/generate_buildtest.pl tls1 > test/buildtest_tls1.c
/usr/bin/perl ../test/generate_buildtest.pl ts > test/buildtest_ts.c
/usr/bin/perl ../test/generate_buildtest.pl txt_db > test/buildtest_txt_db.c
/usr/bin/perl ../test/generate_buildtest.pl ui > test/buildtest_ui.c
/usr/bin/perl ../test/generate_buildtest.pl whrlpool > test/buildtest_whrlpool.c
/usr/bin/perl ../test/generate_buildtest.pl x509 > test/buildtest_x509.c
/usr/bin/perl ../test/generate_buildtest.pl x509_vfy > test/buildtest_x509_vfy.c
/usr/bin/perl ../test/generate_buildtest.pl x509v3 > test/buildtest_x509v3.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/casttest.d.tmp -MT test/casttest.o -c -o test/casttest.o ../test/casttest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/cipherlist_test.d.tmp -MT test/cipherlist_test.o -c -o test/cipherlist_test.o ../test/cipherlist_test.c
gcc  -I. -Iinclude -I.. -I../include -I. -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/testutil.d.tmp -MT test/testutil.o -c -o test/testutil.o ../test/testutil.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/clienthellotest.d.tmp -MT test/clienthellotest.o -c -o test/clienthellotest.o ../test/clienthellotest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/constant_time_test.d.tmp -MT test/constant_time_test.o -c -o test/constant_time_test.o ../test/constant_time_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/crltest.d.tmp -MT test/crltest.o -c -o test/crltest.o ../test/crltest.c
gcc  -Icrypto/include -Iinclude -I../crypto/include -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ct_test.d.tmp -MT test/ct_test.o -c -o test/ct_test.o ../test/ct_test.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/d2i_test.d.tmp -MT test/d2i_test.o -c -o test/d2i_test.o ../test/d2i_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/danetest.d.tmp -MT test/danetest.o -c -o test/danetest.o ../test/danetest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/destest.d.tmp -MT test/destest.o -c -o test/destest.o ../test/destest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dhtest.d.tmp -MT test/dhtest.o -c -o test/dhtest.o ../test/dhtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dsatest.d.tmp -MT test/dsatest.o -c -o test/dsatest.o ../test/dsatest.c
gcc  -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dtlstest.d.tmp -MT test/dtlstest.o -c -o test/dtlstest.o ../test/dtlstest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/dtlsv1listentest.d.tmp -MT test/dtlsv1listentest.o -c -o test/dtlsv1listentest.o ../test/dtlsv1listentest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ecdsatest.d.tmp -MT test/ecdsatest.o -c -o test/ecdsatest.o ../test/ecdsatest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ectest.d.tmp -MT test/ectest.o -c -o test/ectest.o ../test/ectest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/enginetest.d.tmp -MT test/enginetest.o -c -o test/enginetest.o ../test/enginetest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/evp_extra_test.d.tmp -MT test/evp_extra_test.o -c -o test/evp_extra_test.o ../test/evp_extra_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/evp_test.d.tmp -MT test/evp_test.o -c -o test/evp_test.o ../test/evp_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/exdatatest.d.tmp -MT test/exdatatest.o -c -o test/exdatatest.o ../test/exdatatest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/exptest.d.tmp -MT test/exptest.o -c -o test/exptest.o ../test/exptest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/gmdifftest.d.tmp -MT test/gmdifftest.o -c -o test/gmdifftest.o ../test/gmdifftest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/heartbeat_test.d.tmp -MT test/heartbeat_test.o -c -o test/heartbeat_test.o ../test/heartbeat_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/hmactest.d.tmp -MT test/hmactest.o -c -o test/hmactest.o ../test/hmactest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ideatest.d.tmp -MT test/ideatest.o -c -o test/ideatest.o ../test/ideatest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/igetest.d.tmp -MT test/igetest.o -c -o test/igetest.o ../test/igetest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/md2test.d.tmp -MT test/md2test.o -c -o test/md2test.o ../test/md2test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/md4test.d.tmp -MT test/md4test.o -c -o test/md4test.o ../test/md4test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/md5test.d.tmp -MT test/md5test.o -c -o test/md5test.o ../test/md5test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/mdc2test.d.tmp -MT test/mdc2test.o -c -o test/mdc2test.o ../test/mdc2test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/memleaktest.d.tmp -MT test/memleaktest.o -c -o test/memleaktest.o ../test/memleaktest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/p5_crpt2_test.d.tmp -MT test/p5_crpt2_test.o -c -o test/p5_crpt2_test.o ../test/p5_crpt2_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/packettest.d.tmp -MT test/packettest.o -c -o test/packettest.o ../test/packettest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/pbelutest.d.tmp -MT test/pbelutest.o -c -o test/pbelutest.o ../test/pbelutest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/randtest.d.tmp -MT test/randtest.o -c -o test/randtest.o ../test/randtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rc2test.d.tmp -MT test/rc2test.o -c -o test/rc2test.o ../test/rc2test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rc4test.d.tmp -MT test/rc4test.o -c -o test/rc4test.o ../test/rc4test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rc5test.d.tmp -MT test/rc5test.o -c -o test/rc5test.o ../test/rc5test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rmdtest.d.tmp -MT test/rmdtest.o -c -o test/rmdtest.o ../test/rmdtest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/rsa_test.d.tmp -MT test/rsa_test.o -c -o test/rsa_test.o ../test/rsa_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sanitytest.d.tmp -MT test/sanitytest.o -c -o test/sanitytest.o ../test/sanitytest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/secmemtest.d.tmp -MT test/secmemtest.o -c -o test/secmemtest.o ../test/secmemtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sha1test.d.tmp -MT test/sha1test.o -c -o test/sha1test.o ../test/sha1test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sha256t.d.tmp -MT test/sha256t.o -c -o test/sha256t.o ../test/sha256t.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sha512t.d.tmp -MT test/sha512t.o -c -o test/sha512t.o ../test/sha512t.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/shlibloadtest.d.tmp -MT test/shlibloadtest.o -c -o test/shlibloadtest.o ../test/shlibloadtest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/srptest.d.tmp -MT test/srptest.o -c -o test/srptest.o ../test/srptest.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/handshake_helper.d.tmp -MT test/handshake_helper.o -c -o test/handshake_helper.o ../test/handshake_helper.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssl_test.d.tmp -MT test/ssl_test.o -c -o test/ssl_test.o ../test/ssl_test.c
gcc  -I. -Iinclude -I.. -I../include -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssl_test_ctx.d.tmp -MT test/ssl_test_ctx.o -c -o test/ssl_test_ctx.o ../test/ssl_test_ctx.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssl_test_ctx_test.d.tmp -MT test/ssl_test_ctx_test.o -c -o test/ssl_test_ctx_test.o ../test/ssl_test_ctx_test.c
gcc  -Iinclude -I. -I../include -I.. -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sslapitest.d.tmp -MT test/sslapitest.o -c -o test/sslapitest.o ../test/sslapitest.c
gcc  -Iinclude -Itest -I../include -I../test -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/sslcorrupttest.d.tmp -MT test/sslcorrupttest.o -c -o test/sslcorrupttest.o ../test/sslcorrupttest.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/ssltest_old.d.tmp -MT test/ssltest_old.o -c -o test/ssltest_old.o ../test/ssltest_old.c
gcc  -I. -Iinclude -I.. -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/threadstest.d.tmp -MT test/threadstest.o -c -o test/threadstest.o ../test/threadstest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/v3ext.d.tmp -MT test/v3ext.o -c -o test/v3ext.o ../test/v3ext.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/v3nametest.d.tmp -MT test/v3nametest.o -c -o test/v3nametest.o ../test/v3nametest.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/verify_extra_test.d.tmp -MT test/verify_extra_test.o -c -o test/verify_extra_test.o ../test/verify_extra_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/wp_test.d.tmp -MT test/wp_test.o -c -o test/wp_test.o ../test/wp_test.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/x509aux.d.tmp -MT test/x509aux.o -c -o test/x509aux.o ../test/x509aux.c
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/CA.pl.in > "apps/CA.pl"
chmod a+x apps/CA.pl
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../apps/tsget.in > "apps/tsget"
chmod a+x apps/tsget
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../tools/c_rehash.in > "tools/c_rehash"
/usr/bin/perl "-I." -Mconfigdata "../util/dofile.pl" \
    "-oMakefile" ../util/shlib_wrap.sh.in > "util/shlib_wrap.sh"
chmod a+x util/shlib_wrap.sh
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aes-armv4.d.tmp -MT crypto/aes/aes-armv4.o -c -o crypto/aes/aes-armv4.o crypto/aes/aes-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/aesv8-armx.d.tmp -MT crypto/aes/aesv8-armx.o -c -o crypto/aes/aesv8-armx.o crypto/aes/aesv8-armx.s
chmod a+x tools/c_rehash
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/aes/bsaes-armv7.d.tmp -MT crypto/aes/bsaes-armv7.o -c -o crypto/aes/bsaes-armv7.o crypto/aes/bsaes-armv7.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/armv4cpuid.d.tmp -MT crypto/armv4cpuid.o -c -o crypto/armv4cpuid.o crypto/armv4cpuid.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/armv4-gf2m.d.tmp -MT crypto/bn/armv4-gf2m.o -c -o crypto/bn/armv4-gf2m.o crypto/bn/armv4-gf2m.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/bn/armv4-mont.d.tmp -MT crypto/bn/armv4-mont.o -c -o crypto/bn/armv4-mont.o crypto/bn/armv4-mont.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/chacha/chacha-armv4.d.tmp -MT crypto/chacha/chacha-armv4.o -c -o crypto/chacha/chacha-armv4.o crypto/chacha/chacha-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/cversion.d.tmp -MT crypto/cversion.o -c -o crypto/cversion.o ../crypto/cversion.c
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/ec/ecp_nistz256-armv4.d.tmp -MT crypto/ec/ecp_nistz256-armv4.o -c -o crypto/ec/ecp_nistz256-armv4.o crypto/ec/ecp_nistz256-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghash-armv4.d.tmp -MT crypto/modes/ghash-armv4.o -c -o crypto/modes/ghash-armv4.o crypto/modes/ghash-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/modes/ghashv8-armx.d.tmp -MT crypto/modes/ghashv8-armx.o -c -o crypto/modes/ghashv8-armx.o crypto/modes/ghashv8-armx.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/poly1305/poly1305-armv4.d.tmp -MT crypto/poly1305/poly1305-armv4.o -c -o crypto/poly1305/poly1305-armv4.o crypto/poly1305/poly1305-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha1-armv4-large.d.tmp -MT crypto/sha/sha1-armv4-large.o -c -o crypto/sha/sha1-armv4-large.o crypto/sha/sha1-armv4-large.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha256-armv4.d.tmp -MT crypto/sha/sha256-armv4.o -c -o crypto/sha/sha256-armv4.o crypto/sha/sha256-armv4.s
gcc  -I. -Icrypto/include -Iinclude -I.. -I../crypto/include -I../include -Icrypto -I../crypto -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE -MMD -MF crypto/sha/sha512-armv4.d.tmp -MT crypto/sha/sha512-armv4.o -c -o crypto/sha/sha512-armv4.o crypto/sha/sha512-armv4.s
ar  r libssl.a ssl/bio_ssl.o ssl/d1_lib.o ssl/d1_msg.o ssl/d1_srtp.o ssl/methods.o ssl/pqueue.o ssl/record/dtls1_bitmap.o ssl/record/rec_layer_d1.o ssl/record/rec_layer_s3.o ssl/record/ssl3_buffer.o ssl/record/ssl3_record.o ssl/s3_cbc.o ssl/s3_enc.o ssl/s3_lib.o ssl/s3_msg.o ssl/ssl_asn1.o ssl/ssl_cert.o ssl/ssl_ciph.o ssl/ssl_conf.o ssl/ssl_err.o ssl/ssl_init.o ssl/ssl_lib.o ssl/ssl_mcnf.o ssl/ssl_rsa.o ssl/ssl_sess.o ssl/ssl_stat.o ssl/ssl_txt.o ssl/ssl_utst.o ssl/statem/statem.o ssl/statem/statem_clnt.o ssl/statem/statem_dtls.o ssl/statem/statem_lib.o ssl/statem/statem_srvr.o ssl/t1_enc.o ssl/t1_ext.o ssl/t1_lib.o ssl/t1_reneg.o ssl/t1_trce.o ssl/tls_srp.o
ar: creating libssl.a
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_aes.d.tmp -MT test/buildtest_aes.o -c -o test/buildtest_aes.o test/buildtest_aes.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_asn1.d.tmp -MT test/buildtest_asn1.o -c -o test/buildtest_asn1.o test/buildtest_asn1.c
ranlib libssl.a || echo Never mind.
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_asn1t.d.tmp -MT test/buildtest_asn1t.o -c -o test/buildtest_asn1t.o test/buildtest_asn1t.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_async.d.tmp -MT test/buildtest_async.o -c -o test/buildtest_async.o test/buildtest_async.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_bio.d.tmp -MT test/buildtest_bio.o -c -o test/buildtest_bio.o test/buildtest_bio.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_blowfish.d.tmp -MT test/buildtest_blowfish.o -c -o test/buildtest_blowfish.o test/buildtest_blowfish.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_bn.d.tmp -MT test/buildtest_bn.o -c -o test/buildtest_bn.o test/buildtest_bn.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_buffer.d.tmp -MT test/buildtest_buffer.o -c -o test/buildtest_buffer.o test/buildtest_buffer.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_camellia.d.tmp -MT test/buildtest_camellia.o -c -o test/buildtest_camellia.o test/buildtest_camellia.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_cast.d.tmp -MT test/buildtest_cast.o -c -o test/buildtest_cast.o test/buildtest_cast.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_cmac.d.tmp -MT test/buildtest_cmac.o -c -o test/buildtest_cmac.o test/buildtest_cmac.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_cms.d.tmp -MT test/buildtest_cms.o -c -o test/buildtest_cms.o test/buildtest_cms.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_comp.d.tmp -MT test/buildtest_comp.o -c -o test/buildtest_comp.o test/buildtest_comp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_conf.d.tmp -MT test/buildtest_conf.o -c -o test/buildtest_conf.o test/buildtest_conf.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_conf_api.d.tmp -MT test/buildtest_conf_api.o -c -o test/buildtest_conf_api.o test/buildtest_conf_api.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_crypto.d.tmp -MT test/buildtest_crypto.o -c -o test/buildtest_crypto.o test/buildtest_crypto.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ct.d.tmp -MT test/buildtest_ct.o -c -o test/buildtest_ct.o test/buildtest_ct.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_des.d.tmp -MT test/buildtest_des.o -c -o test/buildtest_des.o test/buildtest_des.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_dh.d.tmp -MT test/buildtest_dh.o -c -o test/buildtest_dh.o test/buildtest_dh.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_dsa.d.tmp -MT test/buildtest_dsa.o -c -o test/buildtest_dsa.o test/buildtest_dsa.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_dtls1.d.tmp -MT test/buildtest_dtls1.o -c -o test/buildtest_dtls1.o test/buildtest_dtls1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_e_os2.d.tmp -MT test/buildtest_e_os2.o -c -o test/buildtest_e_os2.o test/buildtest_e_os2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ebcdic.d.tmp -MT test/buildtest_ebcdic.o -c -o test/buildtest_ebcdic.o test/buildtest_ebcdic.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ec.d.tmp -MT test/buildtest_ec.o -c -o test/buildtest_ec.o test/buildtest_ec.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ecdh.d.tmp -MT test/buildtest_ecdh.o -c -o test/buildtest_ecdh.o test/buildtest_ecdh.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ecdsa.d.tmp -MT test/buildtest_ecdsa.o -c -o test/buildtest_ecdsa.o test/buildtest_ecdsa.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_engine.d.tmp -MT test/buildtest_engine.o -c -o test/buildtest_engine.o test/buildtest_engine.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_err.d.tmp -MT test/buildtest_err.o -c -o test/buildtest_err.o test/buildtest_err.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_evp.d.tmp -MT test/buildtest_evp.o -c -o test/buildtest_evp.o test/buildtest_evp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_hmac.d.tmp -MT test/buildtest_hmac.o -c -o test/buildtest_hmac.o test/buildtest_hmac.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_kdf.d.tmp -MT test/buildtest_kdf.o -c -o test/buildtest_kdf.o test/buildtest_kdf.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_lhash.d.tmp -MT test/buildtest_lhash.o -c -o test/buildtest_lhash.o test/buildtest_lhash.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_md4.d.tmp -MT test/buildtest_md4.o -c -o test/buildtest_md4.o test/buildtest_md4.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_md5.d.tmp -MT test/buildtest_md5.o -c -o test/buildtest_md5.o test/buildtest_md5.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_modes.d.tmp -MT test/buildtest_modes.o -c -o test/buildtest_modes.o test/buildtest_modes.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_obj_mac.d.tmp -MT test/buildtest_obj_mac.o -c -o test/buildtest_obj_mac.o test/buildtest_obj_mac.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_objects.d.tmp -MT test/buildtest_objects.o -c -o test/buildtest_objects.o test/buildtest_objects.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ocsp.d.tmp -MT test/buildtest_ocsp.o -c -o test/buildtest_ocsp.o test/buildtest_ocsp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_opensslv.d.tmp -MT test/buildtest_opensslv.o -c -o test/buildtest_opensslv.o test/buildtest_opensslv.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ossl_typ.d.tmp -MT test/buildtest_ossl_typ.o -c -o test/buildtest_ossl_typ.o test/buildtest_ossl_typ.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pem.d.tmp -MT test/buildtest_pem.o -c -o test/buildtest_pem.o test/buildtest_pem.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pem2.d.tmp -MT test/buildtest_pem2.o -c -o test/buildtest_pem2.o test/buildtest_pem2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pkcs12.d.tmp -MT test/buildtest_pkcs12.o -c -o test/buildtest_pkcs12.o test/buildtest_pkcs12.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_pkcs7.d.tmp -MT test/buildtest_pkcs7.o -c -o test/buildtest_pkcs7.o test/buildtest_pkcs7.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rand.d.tmp -MT test/buildtest_rand.o -c -o test/buildtest_rand.o test/buildtest_rand.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rc2.d.tmp -MT test/buildtest_rc2.o -c -o test/buildtest_rc2.o test/buildtest_rc2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rc4.d.tmp -MT test/buildtest_rc4.o -c -o test/buildtest_rc4.o test/buildtest_rc4.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ripemd.d.tmp -MT test/buildtest_ripemd.o -c -o test/buildtest_ripemd.o test/buildtest_ripemd.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_rsa.d.tmp -MT test/buildtest_rsa.o -c -o test/buildtest_rsa.o test/buildtest_rsa.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_safestack.d.tmp -MT test/buildtest_safestack.o -c -o test/buildtest_safestack.o test/buildtest_safestack.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_seed.d.tmp -MT test/buildtest_seed.o -c -o test/buildtest_seed.o test/buildtest_seed.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_sha.d.tmp -MT test/buildtest_sha.o -c -o test/buildtest_sha.o test/buildtest_sha.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_srp.d.tmp -MT test/buildtest_srp.o -c -o test/buildtest_srp.o test/buildtest_srp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_srtp.d.tmp -MT test/buildtest_srtp.o -c -o test/buildtest_srtp.o test/buildtest_srtp.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ssl.d.tmp -MT test/buildtest_ssl.o -c -o test/buildtest_ssl.o test/buildtest_ssl.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ssl2.d.tmp -MT test/buildtest_ssl2.o -c -o test/buildtest_ssl2.o test/buildtest_ssl2.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_stack.d.tmp -MT test/buildtest_stack.o -c -o test/buildtest_stack.o test/buildtest_stack.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_symhacks.d.tmp -MT test/buildtest_symhacks.o -c -o test/buildtest_symhacks.o test/buildtest_symhacks.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_tls1.d.tmp -MT test/buildtest_tls1.o -c -o test/buildtest_tls1.o test/buildtest_tls1.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ts.d.tmp -MT test/buildtest_ts.o -c -o test/buildtest_ts.o test/buildtest_ts.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_txt_db.d.tmp -MT test/buildtest_txt_db.o -c -o test/buildtest_txt_db.o test/buildtest_txt_db.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_ui.d.tmp -MT test/buildtest_ui.o -c -o test/buildtest_ui.o test/buildtest_ui.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_whrlpool.d.tmp -MT test/buildtest_whrlpool.o -c -o test/buildtest_whrlpool.o test/buildtest_whrlpool.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_x509.d.tmp -MT test/buildtest_x509.o -c -o test/buildtest_x509.o test/buildtest_x509.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_x509_vfy.d.tmp -MT test/buildtest_x509_vfy.o -c -o test/buildtest_x509_vfy.o test/buildtest_x509_vfy.c
gcc  -Iinclude -I../include -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall   -MMD -MF test/buildtest_x509v3.d.tmp -MT test/buildtest_x509v3.o -c -o test/buildtest_x509v3.o test/buildtest_x509v3.c
rm -f test/shlibloadtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/shlibloadtest OBJECTS="test/shlibloadtest.o" \
	LIBDEPS=' '""' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/shlibloadtest test/shlibloadtest.o -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
ar  r libcrypto.a crypto/aes/aes-armv4.o crypto/aes/aes_cbc.o crypto/aes/aes_cfb.o crypto/aes/aes_ecb.o crypto/aes/aes_ige.o crypto/aes/aes_misc.o crypto/aes/aes_ofb.o crypto/aes/aes_wrap.o crypto/aes/aesv8-armx.o crypto/aes/bsaes-armv7.o crypto/armcap.o crypto/armv4cpuid.o crypto/asn1/a_bitstr.o crypto/asn1/a_d2i_fp.o crypto/asn1/a_digest.o crypto/asn1/a_dup.o crypto/asn1/a_gentm.o crypto/asn1/a_i2d_fp.o crypto/asn1/a_int.o crypto/asn1/a_mbstr.o crypto/asn1/a_object.o crypto/asn1/a_octet.o crypto/asn1/a_print.o crypto/asn1/a_sign.o crypto/asn1/a_strex.o crypto/asn1/a_strnid.o crypto/asn1/a_time.o crypto/asn1/a_type.o crypto/asn1/a_utctm.o crypto/asn1/a_utf8.o crypto/asn1/a_verify.o crypto/asn1/ameth_lib.o crypto/asn1/asn1_err.o crypto/asn1/asn1_gen.o crypto/asn1/asn1_lib.o crypto/asn1/asn1_par.o crypto/asn1/asn_mime.o crypto/asn1/asn_moid.o crypto/asn1/asn_mstbl.o crypto/asn1/asn_pack.o crypto/asn1/bio_asn1.o crypto/asn1/bio_ndef.o crypto/asn1/d2i_pr.o crypto/asn1/d2i_pu.o crypto/asn1/evp_asn1.o crypto/asn1/f_int.o crypto/asn1/f_string.o crypto/asn1/i2d_pr.o crypto/asn1/i2d_pu.o crypto/asn1/n_pkey.o crypto/asn1/nsseq.o crypto/asn1/p5_pbe.o crypto/asn1/p5_pbev2.o crypto/asn1/p5_scrypt.o crypto/asn1/p8_pkey.o crypto/asn1/t_bitst.o crypto/asn1/t_pkey.o crypto/asn1/t_spki.o crypto/asn1/tasn_dec.o crypto/asn1/tasn_enc.o crypto/asn1/tasn_fre.o crypto/asn1/tasn_new.o crypto/asn1/tasn_prn.o crypto/asn1/tasn_scn.o crypto/asn1/tasn_typ.o crypto/asn1/tasn_utl.o crypto/asn1/x_algor.o crypto/asn1/x_bignum.o crypto/asn1/x_info.o crypto/asn1/x_int64.o crypto/asn1/x_long.o crypto/asn1/x_pkey.o crypto/asn1/x_sig.o crypto/asn1/x_spki.o crypto/asn1/x_val.o crypto/async/arch/async_null.o crypto/async/arch/async_posix.o crypto/async/arch/async_win.o crypto/async/async.o crypto/async/async_err.o crypto/async/async_wait.o crypto/bf/bf_cfb64.o crypto/bf/bf_ecb.o crypto/bf/bf_enc.o crypto/bf/bf_ofb64.o crypto/bf/bf_skey.o crypto/bio/b_addr.o crypto/bio/b_dump.o crypto/bio/b_print.o crypto/bio/b_sock.o crypto/bio/b_sock2.o crypto/bio/bf_buff.o crypto/bio/bf_lbuf.o crypto/bio/bf_nbio.o crypto/bio/bf_null.o crypto/bio/bio_cb.o crypto/bio/bio_err.o crypto/bio/bio_lib.o crypto/bio/bio_meth.o crypto/bio/bss_acpt.o crypto/bio/bss_bio.o crypto/bio/bss_conn.o crypto/bio/bss_dgram.o crypto/bio/bss_fd.o crypto/bio/bss_file.o crypto/bio/bss_log.o crypto/bio/bss_mem.o crypto/bio/bss_null.o crypto/bio/bss_sock.o crypto/blake2/blake2b.o crypto/blake2/blake2s.o crypto/blake2/m_blake2b.o crypto/blake2/m_blake2s.o crypto/bn/armv4-gf2m.o crypto/bn/armv4-mont.o crypto/bn/bn_add.o crypto/bn/bn_asm.o crypto/bn/bn_blind.o crypto/bn/bn_const.o crypto/bn/bn_ctx.o crypto/bn/bn_depr.o crypto/bn/bn_dh.o crypto/bn/bn_div.o crypto/bn/bn_err.o crypto/bn/bn_exp.o crypto/bn/bn_exp2.o crypto/bn/bn_gcd.o crypto/bn/bn_gf2m.o crypto/bn/bn_intern.o crypto/bn/bn_kron.o crypto/bn/bn_lib.o crypto/bn/bn_mod.o crypto/bn/bn_mont.o crypto/bn/bn_mpi.o crypto/bn/bn_mul.o crypto/bn/bn_nist.o crypto/bn/bn_prime.o crypto/bn/bn_print.o crypto/bn/bn_rand.o crypto/bn/bn_recp.o crypto/bn/bn_shift.o crypto/bn/bn_sqr.o crypto/bn/bn_sqrt.o crypto/bn/bn_srp.o crypto/bn/bn_word.o crypto/bn/bn_x931p.o crypto/buffer/buf_err.o crypto/buffer/buffer.o crypto/camellia/camellia.o crypto/camellia/cmll_cbc.o crypto/camellia/cmll_cfb.o crypto/camellia/cmll_ctr.o crypto/camellia/cmll_ecb.o crypto/camellia/cmll_misc.o crypto/camellia/cmll_ofb.o crypto/cast/c_cfb64.o crypto/cast/c_ecb.o crypto/cast/c_enc.o crypto/cast/c_ofb64.o crypto/cast/c_skey.o crypto/chacha/chacha-armv4.o crypto/cmac/cm_ameth.o crypto/cmac/cm_pmeth.o crypto/cmac/cmac.o crypto/cms/cms_asn1.o crypto/cms/cms_att.o crypto/cms/cms_cd.o crypto/cms/cms_dd.o crypto/cms/cms_enc.o crypto/cms/cms_env.o crypto/cms/cms_err.o crypto/cms/cms_ess.o crypto/cms/cms_io.o crypto/cms/cms_kari.o crypto/cms/cms_lib.o crypto/cms/cms_pwri.o crypto/cms/cms_sd.o crypto/cms/cms_smime.o crypto/comp/c_zlib.o crypto/comp/comp_err.o crypto/comp/comp_lib.o crypto/conf/conf_api.o crypto/conf/conf_def.o crypto/conf/conf_err.o crypto/conf/conf_lib.o crypto/conf/conf_mall.o crypto/conf/conf_mod.o crypto/conf/conf_sap.o crypto/cpt_err.o crypto/cryptlib.o crypto/ct/ct_b64.o crypto/ct/ct_err.o crypto/ct/ct_log.o crypto/ct/ct_oct.o crypto/ct/ct_policy.o crypto/ct/ct_prn.o crypto/ct/ct_sct.o crypto/ct/ct_sct_ctx.o crypto/ct/ct_vfy.o crypto/ct/ct_x509v3.o crypto/cversion.o crypto/des/cbc_cksm.o crypto/des/cbc_enc.o crypto/des/cfb64ede.o crypto/des/cfb64enc.o crypto/des/cfb_enc.o crypto/des/des_enc.o crypto/des/ecb3_enc.o crypto/des/ecb_enc.o crypto/des/fcrypt.o crypto/des/fcrypt_b.o crypto/des/ofb64ede.o crypto/des/ofb64enc.o crypto/des/ofb_enc.o crypto/des/pcbc_enc.o crypto/des/qud_cksm.o crypto/des/rand_key.o crypto/des/rpc_enc.o crypto/des/set_key.o crypto/des/str2key.o crypto/des/xcbc_enc.o crypto/dh/dh_ameth.o crypto/dh/dh_asn1.o crypto/dh/dh_check.o crypto/dh/dh_depr.o crypto/dh/dh_err.o crypto/dh/dh_gen.o crypto/dh/dh_kdf.o crypto/dh/dh_key.o crypto/dh/dh_lib.o crypto/dh/dh_meth.o crypto/dh/dh_pmeth.o crypto/dh/dh_prn.o crypto/dh/dh_rfc5114.o crypto/dsa/dsa_ameth.o crypto/dsa/dsa_asn1.o crypto/dsa/dsa_depr.o crypto/dsa/dsa_err.o crypto/dsa/dsa_gen.o crypto/dsa/dsa_key.o crypto/dsa/dsa_lib.o crypto/dsa/dsa_meth.o crypto/dsa/dsa_ossl.o crypto/dsa/dsa_pmeth.o crypto/dsa/dsa_prn.o crypto/dsa/dsa_sign.o crypto/dsa/dsa_vrf.o crypto/dso/dso_dl.o crypto/dso/dso_dlfcn.o crypto/dso/dso_err.o crypto/dso/dso_lib.o crypto/dso/dso_openssl.o crypto/dso/dso_vms.o crypto/dso/dso_win32.o crypto/ebcdic.o crypto/ec/curve25519.o crypto/ec/ec2_mult.o crypto/ec/ec2_oct.o crypto/ec/ec2_smpl.o crypto/ec/ec_ameth.o crypto/ec/ec_asn1.o crypto/ec/ec_check.o crypto/ec/ec_curve.o crypto/ec/ec_cvt.o crypto/ec/ec_err.o crypto/ec/ec_key.o crypto/ec/ec_kmeth.o crypto/ec/ec_lib.o crypto/ec/ec_mult.o crypto/ec/ec_oct.o crypto/ec/ec_pmeth.o crypto/ec/ec_print.o crypto/ec/ecdh_kdf.o crypto/ec/ecdh_ossl.o crypto/ec/ecdsa_ossl.o crypto/ec/ecdsa_sign.o crypto/ec/ecdsa_vrf.o crypto/ec/eck_prn.o crypto/ec/ecp_mont.o crypto/ec/ecp_nist.o crypto/ec/ecp_nistp224.o crypto/ec/ecp_nistp256.o crypto/ec/ecp_nistp521.o crypto/ec/ecp_nistputil.o crypto/ec/ecp_nistz256-armv4.o crypto/ec/ecp_nistz256.o crypto/ec/ecp_oct.o crypto/ec/ecp_smpl.o crypto/ec/ecx_meth.o crypto/engine/eng_all.o crypto/engine/eng_cnf.o crypto/engine/eng_cryptodev.o crypto/engine/eng_ctrl.o crypto/engine/eng_dyn.o crypto/engine/eng_err.o crypto/engine/eng_fat.o crypto/engine/eng_init.o crypto/engine/eng_lib.o crypto/engine/eng_list.o crypto/engine/eng_openssl.o crypto/engine/eng_pkey.o crypto/engine/eng_rdrand.o crypto/engine/eng_table.o crypto/engine/tb_asnmth.o crypto/engine/tb_cipher.o crypto/engine/tb_dh.o crypto/engine/tb_digest.o crypto/engine/tb_dsa.o crypto/engine/tb_eckey.o crypto/engine/tb_pkmeth.o crypto/engine/tb_rand.o crypto/engine/tb_rsa.o crypto/err/err.o crypto/err/err_all.o crypto/err/err_prn.o crypto/evp/bio_b64.o crypto/evp/bio_enc.o crypto/evp/bio_md.o crypto/evp/bio_ok.o crypto/evp/c_allc.o crypto/evp/c_alld.o crypto/evp/cmeth_lib.o crypto/evp/digest.o crypto/evp/e_aes.o crypto/evp/e_aes_cbc_hmac_sha1.o crypto/evp/e_aes_cbc_hmac_sha256.o crypto/evp/e_bf.o crypto/evp/e_camellia.o crypto/evp/e_cast.o crypto/evp/e_chacha20_poly1305.o crypto/evp/e_des.o crypto/evp/e_des3.o crypto/evp/e_idea.o crypto/evp/e_null.o crypto/evp/e_old.o crypto/evp/e_rc2.o crypto/evp/e_rc4.o crypto/evp/e_rc4_hmac_md5.o crypto/evp/e_rc5.o crypto/evp/e_seed.o crypto/evp/e_xcbc_d.o crypto/evp/encode.o crypto/evp/evp_cnf.o crypto/evp/evp_enc.o crypto/evp/evp_err.o crypto/evp/evp_key.o crypto/evp/evp_lib.o crypto/evp/evp_pbe.o crypto/evp/evp_pkey.o crypto/evp/m_md2.o crypto/evp/m_md4.o crypto/evp/m_md5.o crypto/evp/m_md5_sha1.o crypto/evp/m_mdc2.o crypto/evp/m_null.o crypto/evp/m_ripemd.o crypto/evp/m_sha1.o crypto/evp/m_sigver.o crypto/evp/m_wp.o crypto/evp/names.o crypto/evp/p5_crpt.o crypto/evp/p5_crpt2.o crypto/evp/p_dec.o crypto/evp/p_enc.o crypto/evp/p_lib.o crypto/evp/p_open.o crypto/evp/p_seal.o crypto/evp/p_sign.o crypto/evp/p_verify.o crypto/evp/pmeth_fn.o crypto/evp/pmeth_gn.o crypto/evp/pmeth_lib.o crypto/evp/scrypt.o crypto/ex_data.o crypto/hmac/hm_ameth.o crypto/hmac/hm_pmeth.o crypto/hmac/hmac.o crypto/init.o crypto/kdf/hkdf.o crypto/kdf/kdf_err.o crypto/kdf/tls1_prf.o crypto/lhash/lh_stats.o crypto/lhash/lhash.o crypto/md4/md4_dgst.o crypto/md4/md4_one.o crypto/md5/md5_dgst.o crypto/md5/md5_one.o crypto/mem.o crypto/mem_dbg.o crypto/mem_sec.o crypto/modes/cbc128.o crypto/modes/ccm128.o crypto/modes/cfb128.o crypto/modes/ctr128.o crypto/modes/cts128.o crypto/modes/gcm128.o crypto/modes/ghash-armv4.o crypto/modes/ghashv8-armx.o crypto/modes/ocb128.o crypto/modes/ofb128.o crypto/modes/wrap128.o crypto/modes/xts128.o crypto/o_dir.o crypto/o_fips.o crypto/o_fopen.o crypto/o_init.o crypto/o_str.o crypto/o_time.o crypto/objects/o_names.o crypto/objects/obj_dat.o crypto/objects/obj_err.o crypto/objects/obj_lib.o crypto/objects/obj_xref.o crypto/ocsp/ocsp_asn.o crypto/ocsp/ocsp_cl.o crypto/ocsp/ocsp_err.o crypto/ocsp/ocsp_ext.o crypto/ocsp/ocsp_ht.o crypto/ocsp/ocsp_lib.o crypto/ocsp/ocsp_prn.o crypto/ocsp/ocsp_srv.o crypto/ocsp/ocsp_vfy.o crypto/ocsp/v3_ocsp.o crypto/pem/pem_all.o crypto/pem/pem_err.o crypto/pem/pem_info.o crypto/pem/pem_lib.o crypto/pem/pem_oth.o crypto/pem/pem_pk8.o crypto/pem/pem_pkey.o crypto/pem/pem_sign.o crypto/pem/pem_x509.o crypto/pem/pem_xaux.o crypto/pem/pvkfmt.o crypto/pkcs12/p12_add.o crypto/pkcs12/p12_asn.o crypto/pkcs12/p12_attr.o crypto/pkcs12/p12_crpt.o crypto/pkcs12/p12_crt.o crypto/pkcs12/p12_decr.o crypto/pkcs12/p12_init.o crypto/pkcs12/p12_key.o crypto/pkcs12/p12_kiss.o crypto/pkcs12/p12_mutl.o crypto/pkcs12/p12_npas.o crypto/pkcs12/p12_p8d.o crypto/pkcs12/p12_p8e.o crypto/pkcs12/p12_sbag.o crypto/pkcs12/p12_utl.o crypto/pkcs12/pk12err.o crypto/pkcs7/bio_pk7.o crypto/pkcs7/pk7_asn1.o crypto/pkcs7/pk7_attr.o crypto/pkcs7/pk7_doit.o crypto/pkcs7/pk7_lib.o crypto/pkcs7/pk7_mime.o crypto/pkcs7/pk7_smime.o crypto/pkcs7/pkcs7err.o crypto/poly1305/poly1305-armv4.o crypto/poly1305/poly1305.o crypto/rand/md_rand.o crypto/rand/rand_egd.o crypto/rand/rand_err.o crypto/rand/rand_lib.o crypto/rand/rand_unix.o crypto/rand/rand_vms.o crypto/rand/rand_win.o crypto/rand/randfile.o crypto/rc2/rc2_cbc.o crypto/rc2/rc2_ecb.o crypto/rc2/rc2_skey.o crypto/rc2/rc2cfb64.o crypto/rc2/rc2ofb64.o crypto/rc4/rc4_enc.o crypto/rc4/rc4_skey.o crypto/ripemd/rmd_dgst.o crypto/ripemd/rmd_one.o crypto/rsa/rsa_ameth.o crypto/rsa/rsa_asn1.o crypto/rsa/rsa_chk.o crypto/rsa/rsa_crpt.o crypto/rsa/rsa_depr.o crypto/rsa/rsa_err.o crypto/rsa/rsa_gen.o crypto/rsa/rsa_lib.o crypto/rsa/rsa_meth.o crypto/rsa/rsa_none.o crypto/rsa/rsa_null.o crypto/rsa/rsa_oaep.o crypto/rsa/rsa_ossl.o crypto/rsa/rsa_pk1.o crypto/rsa/rsa_pmeth.o crypto/rsa/rsa_prn.o crypto/rsa/rsa_pss.o crypto/rsa/rsa_saos.o crypto/rsa/rsa_sign.o crypto/rsa/rsa_ssl.o crypto/rsa/rsa_x931.o crypto/rsa/rsa_x931g.o crypto/seed/seed.o crypto/seed/seed_cbc.o crypto/seed/seed_cfb.o crypto/seed/seed_ecb.o crypto/seed/seed_ofb.o crypto/sha/sha1-armv4-large.o crypto/sha/sha1_one.o crypto/sha/sha1dgst.o crypto/sha/sha256-armv4.o crypto/sha/sha256.o crypto/sha/sha512-armv4.o crypto/sha/sha512.o crypto/srp/srp_lib.o crypto/srp/srp_vfy.o crypto/stack/stack.o crypto/threads_none.o crypto/threads_pthread.o crypto/threads_win.o crypto/ts/ts_asn1.o crypto/ts/ts_conf.o crypto/ts/ts_err.o crypto/ts/ts_lib.o crypto/ts/ts_req_print.o crypto/ts/ts_req_utils.o crypto/ts/ts_rsp_print.o crypto/ts/ts_rsp_sign.o crypto/ts/ts_rsp_utils.o crypto/ts/ts_rsp_verify.o crypto/ts/ts_verify_ctx.o crypto/txt_db/txt_db.o crypto/ui/ui_err.o crypto/ui/ui_lib.o crypto/ui/ui_openssl.o crypto/ui/ui_util.o crypto/uid.o crypto/whrlpool/wp_block.o crypto/whrlpool/wp_dgst.o crypto/x509/by_dir.o crypto/x509/by_file.o crypto/x509/t_crl.o crypto/x509/t_req.o crypto/x509/t_x509.o crypto/x509/x509_att.o crypto/x509/x509_cmp.o crypto/x509/x509_d2.o crypto/x509/x509_def.o crypto/x509/x509_err.o crypto/x509/x509_ext.o crypto/x509/x509_lu.o crypto/x509/x509_obj.o crypto/x509/x509_r2x.o crypto/x509/x509_req.o crypto/x509/x509_set.o crypto/x509/x509_trs.o crypto/x509/x509_txt.o crypto/x509/x509_v3.o crypto/x509/x509_vfy.o crypto/x509/x509_vpm.o crypto/x509/x509cset.o crypto/x509/x509name.o crypto/x509/x509rset.o crypto/x509/x509spki.o crypto/x509/x509type.o crypto/x509/x_all.o crypto/x509/x_attrib.o crypto/x509/x_crl.o crypto/x509/x_exten.o crypto/x509/x_name.o crypto/x509/x_pubkey.o crypto/x509/x_req.o crypto/x509/x_x509.o crypto/x509/x_x509a.o crypto/x509v3/pcy_cache.o crypto/x509v3/pcy_data.o crypto/x509v3/pcy_lib.o crypto/x509v3/pcy_map.o crypto/x509v3/pcy_node.o crypto/x509v3/pcy_tree.o crypto/x509v3/v3_addr.o crypto/x509v3/v3_akey.o crypto/x509v3/v3_akeya.o crypto/x509v3/v3_alt.o crypto/x509v3/v3_asid.o crypto/x509v3/v3_bcons.o crypto/x509v3/v3_bitst.o crypto/x509v3/v3_conf.o crypto/x509v3/v3_cpols.o crypto/x509v3/v3_crld.o crypto/x509v3/v3_enum.o crypto/x509v3/v3_extku.o crypto/x509v3/v3_genn.o crypto/x509v3/v3_ia5.o crypto/x509v3/v3_info.o crypto/x509v3/v3_int.o crypto/x509v3/v3_lib.o crypto/x509v3/v3_ncons.o crypto/x509v3/v3_pci.o crypto/x509v3/v3_pcia.o crypto/x509v3/v3_pcons.o crypto/x509v3/v3_pku.o crypto/x509v3/v3_pmaps.o crypto/x509v3/v3_prn.o crypto/x509v3/v3_purp.o crypto/x509v3/v3_skey.o crypto/x509v3/v3_sxnet.o crypto/x509v3/v3_tlsf.o crypto/x509v3/v3_utl.o crypto/x509v3/v3err.o
ar: creating libcrypto.a
ranlib libcrypto.a || echo Never mind.
/usr/bin/make -f ../Makefile.shared -e \
	PLATFORM=debian-armhf \
	PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="." \
	INSTALLTOP='/usr' LIBDIR='lib/arm-linux-gnueabihf' \
	LIBDEPS=' '""' -ldl ' \
	LIBNAME=crypto LIBVERSION=1.1 \
	LIBCOMPATVERSIONS=';' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	SHARED_LDFLAGS='-Wl,-znodelete -Wl,-z,relro  ' SHLIB_EXT=.so.1.1 \
	RC='windres' SHARED_RCFLAGS='' \
	link_shlib.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -Wl,-z,relro -shared -Wl,-soname=libcrypto.so.1.1 -o ./libcrypto.so.1.1 -Wl,--whole-archive,--version-script=crypto.map ./libcrypto.a -Wl,--no-whole-archive -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PLATFORM=debian-armhf \
	PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="." \
	INSTALLTOP='/usr' LIBDIR='lib/arm-linux-gnueabihf' \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	LIBNAME=ssl LIBVERSION=1.1 \
	LIBCOMPATVERSIONS=';' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	SHARED_LDFLAGS='-Wl,-znodelete -Wl,-z,relro  ' SHLIB_EXT=.so.1.1 \
	RC='windres' SHARED_RCFLAGS='' \
	link_shlib.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PLATFORM=debian-armhf \
	PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	LIBNAME=capi LDFLAGS='-Wl,-z,relro  -pthread' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE' \
	SHARED_LDFLAGS='-Wl,-znodelete -Wl,-z,relro  ' \
	SHLIB_EXT=.so \
	LIBEXTRAS="engines/e_capi.o" \
	link_dso.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PLATFORM=debian-armhf \
	PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	LIBNAME=dasync LDFLAGS='-Wl,-z,relro  -pthread' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE' \
	SHARED_LDFLAGS='-Wl,-znodelete -Wl,-z,relro  ' \
	SHLIB_EXT=.so \
	LIBEXTRAS="engines/e_dasync.o" \
	link_dso.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PLATFORM=debian-armhf \
	PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	LIBNAME=ossltest LDFLAGS='-Wl,-z,relro  -pthread' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE' \
	SHARED_LDFLAGS='-Wl,-znodelete -Wl,-z,relro  ' \
	SHLIB_EXT=.so \
	LIBEXTRAS="engines/e_ossltest.o" \
	link_dso.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -Wl,-z,relro -shared -Wl,-soname=capi.so -o engines/capi.so engines/e_capi.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -Wl,-z,relro -shared -Wl,-soname=dasync.so -o engines/dasync.so engines/e_dasync.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -Wl,-z,relro -shared -Wl,-soname=ossltest.so -o engines/ossltest.so engines/e_ossltest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PLATFORM=debian-armhf \
	PERL="/usr/bin/perl" SRCDIR='..' DSTDIR="engines" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	LIBNAME=padlock LDFLAGS='-Wl,-z,relro  -pthread' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  -fPIC -DOPENSSL_USE_NODELETE' \
	SHARED_LDFLAGS='-Wl,-znodelete -Wl,-z,relro  ' \
	SHLIB_EXT=.so \
	LIBEXTRAS="engines/e_padlock.o" \
	link_dso.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/asn1-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/asn1-test OBJECTS="fuzz/asn1.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/asn1parse-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/asn1parse-test OBJECTS="fuzz/asn1parse.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -Wl,-z,relro -shared -Wl,-soname=padlock.so -o engines/padlock.so engines/e_padlock.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/asn1-test fuzz/asn1.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/asn1parse-test fuzz/asn1parse.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/bignum-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/bignum-test OBJECTS="fuzz/bignum.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/bndiv-test
rm -f fuzz/cms-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/bndiv-test OBJECTS="fuzz/bndiv.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/cms-test OBJECTS="fuzz/cms.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/bignum-test fuzz/bignum.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/cms-test fuzz/cms.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/bndiv-test fuzz/bndiv.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/conf-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/conf-test OBJECTS="fuzz/conf.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/crl-test
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/crl-test OBJECTS="fuzz/crl.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/conf-test fuzz/conf.o fuzz/test-corpus.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/crl-test fuzz/crl.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/ct-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/ct-test OBJECTS="fuzz/ct.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/ct-test fuzz/ct.o fuzz/test-corpus.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/x509-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/x509-test OBJECTS="fuzz/test-corpus.o fuzz/x509.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/aborttest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/aborttest OBJECTS="test/aborttest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/x509-test fuzz/test-corpus.o fuzz/x509.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/aborttest test/aborttest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/afalgtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/afalgtest OBJECTS="test/afalgtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/afalgtest test/afalgtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/asynctest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/asynctest OBJECTS="test/asynctest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/asynctest test/asynctest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/bftest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bftest OBJECTS="test/bftest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/bio_enc_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bio_enc_test OBJECTS="test/bio_enc_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bftest test/bftest.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bio_enc_test test/bio_enc_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/bioprinttest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bioprinttest OBJECTS="test/bioprinttest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/bntest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bntest OBJECTS="test/bntest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bioprinttest test/bioprinttest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/casttest
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/casttest OBJECTS="test/casttest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bntest test/bntest.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/casttest test/casttest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/constant_time_test
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/crltest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/constant_time_test OBJECTS="test/constant_time_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/crltest OBJECTS="test/crltest.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/constant_time_test test/constant_time_test.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/crltest test/crltest.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ct_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ct_test OBJECTS="test/ct_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ct_test test/ct_test.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/d2i_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/d2i_test OBJECTS="test/d2i_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/destest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/destest OBJECTS="test/destest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/d2i_test test/d2i_test.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/dhtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dhtest OBJECTS="test/dhtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/destest test/destest.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dhtest test/dhtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/dsatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dsatest OBJECTS="test/dsatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ecdsatest
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dsatest test/dsatest.o -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ecdsatest OBJECTS="test/ecdsatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ecdsatest test/ecdsatest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ectest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ectest OBJECTS="test/ectest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ectest test/ectest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/enginetest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/enginetest OBJECTS="test/enginetest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/evp_extra_test
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/enginetest test/enginetest.o -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/evp_extra_test OBJECTS="test/evp_extra_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/evp_extra_test test/evp_extra_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/evp_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/evp_test OBJECTS="test/evp_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/evp_test test/evp_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/exdatatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/exdatatest OBJECTS="test/exdatatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/exptest
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/exdatatest test/exdatatest.o -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/exptest OBJECTS="test/exptest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/exptest test/exptest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/gmdifftest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/gmdifftest OBJECTS="test/gmdifftest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/gmdifftest test/gmdifftest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/hmactest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/hmactest OBJECTS="test/hmactest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/hmactest test/hmactest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ideatest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ideatest OBJECTS="test/ideatest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/igetest
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/igetest OBJECTS="test/igetest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ideatest test/ideatest.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/igetest test/igetest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/md2test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/md2test OBJECTS="test/md2test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/md2test test/md2test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/md4test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/md4test OBJECTS="test/md4test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/md5test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/md5test OBJECTS="test/md5test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/md4test test/md4test.o -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/md5test test/md5test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/mdc2test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/mdc2test OBJECTS="test/mdc2test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/mdc2test test/mdc2test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/memleaktest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/memleaktest OBJECTS="test/memleaktest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/memleaktest test/memleaktest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/p5_crpt2_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/p5_crpt2_test OBJECTS="test/p5_crpt2_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/p5_crpt2_test test/p5_crpt2_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/packettest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/packettest OBJECTS="test/packettest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/packettest test/packettest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/pbelutest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/pbelutest OBJECTS="test/pbelutest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/pbelutest test/pbelutest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/randtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/randtest OBJECTS="test/randtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/randtest test/randtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/rc2test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rc2test OBJECTS="test/rc2test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rc2test test/rc2test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/rc4test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rc4test OBJECTS="test/rc4test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/rc5test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rc5test OBJECTS="test/rc5test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rc4test test/rc4test.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rc5test test/rc5test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/rmdtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rmdtest OBJECTS="test/rmdtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rmdtest test/rmdtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/rsa_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/rsa_test OBJECTS="test/rsa_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/rsa_test test/rsa_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/sanitytest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sanitytest OBJECTS="test/sanitytest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sanitytest test/sanitytest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/secmemtest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/secmemtest OBJECTS="test/secmemtest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -fPIC -DOPENSSL_USE_NODELETE -Wl,-znodelete -Wl,-z,relro -shared -Wl,-soname=libssl.so.1.1 -o ./libssl.so.1.1 -Wl,--whole-archive,--version-script=ssl.map ./libssl.a -Wl,--no-whole-archive -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/secmemtest test/secmemtest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/sha1test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sha1test OBJECTS="test/sha1test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sha1test test/sha1test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/sha256t
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sha256t OBJECTS="test/sha256t.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sha256t test/sha256t.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/sha512t
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sha512t OBJECTS="test/sha512t.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sha512t test/sha512t.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/srptest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/srptest OBJECTS="test/srptest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/srptest test/srptest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ssl_test_ctx_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ssl_test_ctx_test OBJECTS="test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ssl_test_ctx_test test/ssl_test_ctx.o test/ssl_test_ctx_test.o test/testutil.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/threadstest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/threadstest OBJECTS="test/threadstest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/threadstest test/threadstest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/v3ext
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/v3ext OBJECTS="test/v3ext.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/v3ext test/v3ext.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/v3nametest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/v3nametest OBJECTS="test/v3nametest.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/v3nametest test/v3nametest.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/verify_extra_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/verify_extra_test OBJECTS="test/verify_extra_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/verify_extra_test test/verify_extra_test.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/wp_test
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/x509aux
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/wp_test OBJECTS="test/wp_test.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/x509aux OBJECTS="test/x509aux.o" \
	LIBDEPS=' '" -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/wp_test test/wp_test.o -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/x509aux test/x509aux.o -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f apps/openssl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=apps/openssl OBJECTS="apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f fuzz/server-test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=fuzz/server-test OBJECTS="fuzz/server.o fuzz/test-corpus.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o apps/openssl apps/app_rand.o apps/apps.o apps/asn1pars.o apps/ca.o apps/ciphers.o apps/cms.o apps/crl.o apps/crl2p7.o apps/dgst.o apps/dhparam.o apps/dsa.o apps/dsaparam.o apps/ec.o apps/ecparam.o apps/enc.o apps/engine.o apps/errstr.o apps/gendsa.o apps/genpkey.o apps/genrsa.o apps/nseq.o apps/ocsp.o apps/openssl.o apps/opt.o apps/passwd.o apps/pkcs12.o apps/pkcs7.o apps/pkcs8.o apps/pkey.o apps/pkeyparam.o apps/pkeyutl.o apps/prime.o apps/rand.o apps/rehash.o apps/req.o apps/rsa.o apps/rsautl.o apps/s_cb.o apps/s_client.o apps/s_server.o apps/s_socket.o apps/s_time.o apps/sess_id.o apps/smime.o apps/speed.o apps/spkac.o apps/srp.o apps/ts.o apps/verify.o apps/version.o apps/x509.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o fuzz/server-test fuzz/server.o fuzz/test-corpus.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/asynciotest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/asynciotest OBJECTS="test/asynciotest.o test/ssltestlib.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/bad_dtls_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/bad_dtls_test OBJECTS="test/bad_dtls_test.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/asynciotest test/asynciotest.o test/ssltestlib.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/bad_dtls_test test/bad_dtls_test.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_aes
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_aes OBJECTS="test/buildtest_aes.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_aes test/buildtest_aes.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_asn1
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_asn1 OBJECTS="test/buildtest_asn1.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_asn1t
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_asn1 test/buildtest_asn1.o -L. -lssl -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_asn1t OBJECTS="test/buildtest_asn1t.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_asn1t test/buildtest_asn1t.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_async
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_async OBJECTS="test/buildtest_async.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_async test/buildtest_async.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_bio
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_bio OBJECTS="test/buildtest_bio.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_bio test/buildtest_bio.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_blowfish
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_blowfish OBJECTS="test/buildtest_blowfish.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_bn
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_bn OBJECTS="test/buildtest_bn.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_buffer
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_buffer OBJECTS="test/buildtest_buffer.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_blowfish test/buildtest_blowfish.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_bn test/buildtest_bn.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_buffer test/buildtest_buffer.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_camellia
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_camellia OBJECTS="test/buildtest_camellia.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_camellia test/buildtest_camellia.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_cast
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_cast OBJECTS="test/buildtest_cast.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_cmac
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_cmac OBJECTS="test/buildtest_cmac.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_cms
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_cms OBJECTS="test/buildtest_cms.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_cast test/buildtest_cast.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_cmac test/buildtest_cmac.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_cms test/buildtest_cms.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_comp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_comp OBJECTS="test/buildtest_comp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_comp test/buildtest_comp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_conf
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_conf OBJECTS="test/buildtest_conf.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_conf_api
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_conf_api OBJECTS="test/buildtest_conf_api.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_conf test/buildtest_conf.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_conf_api test/buildtest_conf_api.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_crypto
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_crypto OBJECTS="test/buildtest_crypto.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_crypto test/buildtest_crypto.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ct
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ct OBJECTS="test/buildtest_ct.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ct test/buildtest_ct.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_des
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_des OBJECTS="test/buildtest_des.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_dh
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_dh OBJECTS="test/buildtest_dh.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_des test/buildtest_des.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_dh test/buildtest_dh.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_dsa
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_dsa OBJECTS="test/buildtest_dsa.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_dsa test/buildtest_dsa.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_dtls1
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_dtls1 OBJECTS="test/buildtest_dtls1.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_e_os2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_e_os2 OBJECTS="test/buildtest_e_os2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_dtls1 test/buildtest_dtls1.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ebcdic
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ebcdic OBJECTS="test/buildtest_ebcdic.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_e_os2 test/buildtest_e_os2.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ec
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ec OBJECTS="test/buildtest_ec.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ebcdic test/buildtest_ebcdic.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ec test/buildtest_ec.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ecdh
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ecdh OBJECTS="test/buildtest_ecdh.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ecdsa
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ecdsa OBJECTS="test/buildtest_ecdsa.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_engine
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_engine OBJECTS="test/buildtest_engine.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ecdh test/buildtest_ecdh.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ecdsa test/buildtest_ecdsa.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_err
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_err OBJECTS="test/buildtest_err.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_engine test/buildtest_engine.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_err test/buildtest_err.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_evp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_evp OBJECTS="test/buildtest_evp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_hmac
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_hmac OBJECTS="test/buildtest_hmac.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_kdf
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_kdf OBJECTS="test/buildtest_kdf.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_evp test/buildtest_evp.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_hmac test/buildtest_hmac.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_kdf test/buildtest_kdf.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_lhash
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_lhash OBJECTS="test/buildtest_lhash.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_lhash test/buildtest_lhash.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_md4
rm -f test/buildtest_md5
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_md4 OBJECTS="test/buildtest_md4.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_md5 OBJECTS="test/buildtest_md5.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_modes
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_modes OBJECTS="test/buildtest_modes.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_md4 test/buildtest_md4.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_md5 test/buildtest_md5.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_modes test/buildtest_modes.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_obj_mac
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_obj_mac OBJECTS="test/buildtest_obj_mac.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_obj_mac test/buildtest_obj_mac.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_objects
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_objects OBJECTS="test/buildtest_objects.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ocsp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ocsp OBJECTS="test/buildtest_ocsp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_opensslv
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_opensslv OBJECTS="test/buildtest_opensslv.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ocsp test/buildtest_ocsp.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_objects test/buildtest_objects.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_opensslv test/buildtest_opensslv.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ossl_typ
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ossl_typ OBJECTS="test/buildtest_ossl_typ.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ossl_typ test/buildtest_ossl_typ.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_pem
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_pem2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pem OBJECTS="test/buildtest_pem.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pem2 OBJECTS="test/buildtest_pem2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_pkcs12
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pkcs12 OBJECTS="test/buildtest_pkcs12.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pem test/buildtest_pem.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pem2 test/buildtest_pem2.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pkcs12 test/buildtest_pkcs12.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_pkcs7
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_pkcs7 OBJECTS="test/buildtest_pkcs7.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_pkcs7 test/buildtest_pkcs7.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_rand
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_rc2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rand OBJECTS="test/buildtest_rand.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rc2 OBJECTS="test/buildtest_rc2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rc2 test/buildtest_rc2.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rand test/buildtest_rand.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_rc4
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rc4 OBJECTS="test/buildtest_rc4.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rc4 test/buildtest_rc4.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ripemd
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ripemd OBJECTS="test/buildtest_ripemd.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ripemd test/buildtest_ripemd.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_rsa
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_rsa OBJECTS="test/buildtest_rsa.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_safestack
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_safestack OBJECTS="test/buildtest_safestack.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_rsa test/buildtest_rsa.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_seed
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_seed OBJECTS="test/buildtest_seed.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_safestack test/buildtest_safestack.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_seed test/buildtest_seed.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_sha
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_sha OBJECTS="test/buildtest_sha.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_sha test/buildtest_sha.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_srp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_srp OBJECTS="test/buildtest_srp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_srtp
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_srtp OBJECTS="test/buildtest_srtp.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_srp test/buildtest_srp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ssl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ssl OBJECTS="test/buildtest_ssl.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_srtp test/buildtest_srtp.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ssl test/buildtest_ssl.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ssl2
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ssl2 OBJECTS="test/buildtest_ssl2.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ssl2 test/buildtest_ssl2.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_stack
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_stack OBJECTS="test/buildtest_stack.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_stack test/buildtest_stack.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_symhacks
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_symhacks OBJECTS="test/buildtest_symhacks.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_symhacks test/buildtest_symhacks.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_tls1
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_tls1 OBJECTS="test/buildtest_tls1.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ts
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ts OBJECTS="test/buildtest_ts.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_tls1 test/buildtest_tls1.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ts test/buildtest_ts.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_txt_db
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_txt_db OBJECTS="test/buildtest_txt_db.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_ui
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_ui OBJECTS="test/buildtest_ui.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_txt_db test/buildtest_txt_db.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_ui test/buildtest_ui.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_whrlpool
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_whrlpool OBJECTS="test/buildtest_whrlpool.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_x509
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_x509 OBJECTS="test/buildtest_x509.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_whrlpool test/buildtest_whrlpool.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_x509 test/buildtest_x509.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_x509_vfy
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_x509_vfy OBJECTS="test/buildtest_x509_vfy.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/buildtest_x509v3
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/buildtest_x509v3 OBJECTS="test/buildtest_x509v3.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_x509_vfy test/buildtest_x509_vfy.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/buildtest_x509v3 test/buildtest_x509v3.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/cipherlist_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/cipherlist_test OBJECTS="test/cipherlist_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/cipherlist_test test/cipherlist_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/clienthellotest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/clienthellotest OBJECTS="test/clienthellotest.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/clienthellotest test/clienthellotest.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/danetest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/danetest OBJECTS="test/danetest.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/dtlstest
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dtlstest OBJECTS="test/dtlstest.o test/ssltestlib.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/danetest test/danetest.o -L. -lssl -L. -lcrypto -ldl
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dtlstest test/dtlstest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/dtlsv1listentest
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/dtlsv1listentest OBJECTS="test/dtlsv1listentest.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/dtlsv1listentest test/dtlsv1listentest.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/heartbeat_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/heartbeat_test OBJECTS="test/heartbeat_test.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/heartbeat_test test/heartbeat_test.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ssl_test
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ssl_test OBJECTS="test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/sslapitest
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sslapitest OBJECTS="test/sslapitest.o test/ssltestlib.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/sslcorrupttest
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sslapitest test/sslapitest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ssl_test test/handshake_helper.o test/ssl_test.o test/ssl_test_ctx.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/sslcorrupttest OBJECTS="test/sslcorrupttest.o test/ssltestlib.o test/testutil.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/sslcorrupttest test/sslcorrupttest.o test/ssltestlib.o test/testutil.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
rm -f test/ssltest_old
/usr/bin/make -f ../Makefile.shared -e \
	PERL="/usr/bin/perl" SRCDIR=.. \
	APPNAME=test/ssltest_old OBJECTS="test/ssltest_old.o" \
	LIBDEPS=' '" -L. -lssl -L. -lcrypto"' -ldl ' \
	CC='gcc' CFLAGS='-DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="\"/usr/lib/ssl\"" -DENGINESDIR="\"/usr/lib/arm-linux-gnueabihf/engines-1.1\"" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall  ' \
	LDFLAGS='-Wl,-z,relro  -pthread' \
	link_app.linux-shared
make[4]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
LD_LIBRARY_PATH=.: gcc -DDSO_DLFCN -DHAVE_DLFCN_H -DNDEBUG -DOPENSSL_THREADS -DOPENSSL_NO_STATIC_ENGINE -DOPENSSL_PIC -DOPENSSL_BN_ASM_MONT -DOPENSSL_BN_ASM_GF2m -DSHA1_ASM -DSHA256_ASM -DSHA512_ASM -DAES_ASM -DBSAES_ASM -DGHASH_ASM -DECP_NISTZ256_ASM -DPOLY1305_ASM -DOPENSSLDIR="/usr/lib/ssl" -DENGINESDIR="/usr/lib/arm-linux-gnueabihf/engines-1.1" -Wall -O3 -pthread -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>/build_shared=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wa,--noexecstack -Wall -Wl,-z,relro -pthread -o test/ssltest_old test/ssltest_old.o -L. -lssl -L. -lcrypto -ldl
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_test-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
test -z "" || for opt in ; \
do \
	set -xe; \
	/usr/bin/make -C build_$opt test HARNESS_VERBOSE=yes; \
done
/usr/bin/make -C build_static test HARNESS_VERBOSE=yes
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make depend && /usr/bin/make _tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_static'
( cd test; \
  SRCTOP=../.. \
  BLDTOP=../. \
  PERL="/usr/bin/perl" \
  EXE_EXT= \
  OPENSSL_ENGINES=.././engines \
  OPENSSL_DEBUG_MEMORY=on \
    /usr/bin/perl ../../test/run_tests.pl  )
../../test/recipes/01-test_abort.t ............ 
1..1
../test/aborttest.c:14: OpenSSL internal error: Voluntary abort
../util/shlib_wrap.sh ./aborttest => 134
ok 1 - Testing that abort is caught correctly
ok
../../test/recipes/01-test_sanity.t ........... 
1..1
../util/shlib_wrap.sh ./sanitytest => 0
ok 1 - running sanitytest
ok
../../test/recipes/01-test_symbol_presence.t .. skipped: Only useful when building shared libraries
../../test/recipes/02-test_ordinals.t ......... 
1..2
ok 1 - Test libcrypto.num
ok 2 - Test libssl.num
ok
../../test/recipes/03-test_exdata.t ........... 
1..1
../util/shlib_wrap.sh ./exdatatest => 0
ok 1 - running exdatatest
ok
../../test/recipes/03-test_ui.t ............... 
1..1
# The best way to test the UI interface is currently by using an openssl
# command that uses password_callback.  The only one that does this is
# 'genrsa'.
# Since password_callback uses a UI method derived from UI_OpenSSL(), it
# ensures that one gets tested well enough as well.
Generating RSA private key, 2048 bit long modulus
....................+++
...+++
unable to write 'random state'
e is 65537 (0x010001)
../util/shlib_wrap.sh ../apps/openssl genrsa -passout 'pass:password' -aes128 -out rsa_29038.pem => 0
ok 1 - Checking that genrsa with a password works properly
ok
../../test/recipes/04-test_pem.t .............. 
1..48
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0
ok 1
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1
ok 2
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0
ok 3
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0
ok 4
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1
ok 5
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1
ok 6
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0
ok 7
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0
ok 8
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0
ok 9
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0
ok 10
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0
ok 11
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0
ok 12
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0
ok 13
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0
ok 14
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0
ok 15
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0
ok 16
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0
ok 17
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0
ok 18
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0
ok 19
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1
ok 20
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1
ok 21
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1
ok 22
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1
ok 23
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1
ok 24
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1
ok 25
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1
ok 26
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1
ok 27
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1
ok 28
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1
ok 29
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1
ok 30
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0
ok 31
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1
ok 32
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1
ok 33
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1
ok 34
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1
ok 35
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0
ok 36
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1
ok 37
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1
ok 38
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1
ok 39
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1
ok 40
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1
ok 41
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1
ok 42
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1
ok 43
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1
ok 44
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1
ok 45
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1
ok 46
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1
ok 47
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -noout -text -in ../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0
ok 48
ok
../../test/recipes/05-test_bf.t ............... 
1..1
testing blowfish in raw ecb mode
testing blowfish in ecb mode
testing blowfish set_key
testing blowfish in cbc mode
testing blowfish in cfb64 mode
testing blowfish in ofb64
../util/shlib_wrap.sh ./bftest => 0
ok 1 - running bftest
ok
../../test/recipes/05-test_cast.t ............. 
1..1
ecb cast5 ok
This test will take some time....123456789ABCDEF ok
../util/shlib_wrap.sh ./casttest => 0
ok 1 - running casttest
ok
../../test/recipes/05-test_des.t .............. 
1..1
Doing ecb
Doing ede ecb
Doing cbc
Doing desx cbc
Doing ede cbc
Doing pcbc
Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done
Doing ofb
Doing ofb64
Doing ede_ofb64
Doing cbc_cksum
Doing quad_cksum
input word alignment test 0 1 2 3
output word alignment test 0 1 2 3
fast crypt test 
../util/shlib_wrap.sh ./destest => 0
ok 1 - running destest
ok
../../test/recipes/05-test_hmac.t ............. 
1..1
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
../util/shlib_wrap.sh ./hmactest => 0
ok 1 - running hmactest
ok
../../test/recipes/05-test_idea.t ............. skipped: idea is not supported by this OpenSSL build
../../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build
../../test/recipes/05-test_md4.t .............. 
1..1
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./md4test => 0
ok 1 - running md4test
ok
../../test/recipes/05-test_md5.t .............. 
1..1
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./md5test => 0
ok 1 - running md5test
ok
../../test/recipes/05-test_mdc2.t ............. skipped: mdc2 is not supported by this OpenSSL build
../../test/recipes/05-test_rand.t ............. 
1..1
test 1 done
test 2 done
test 3 done
test 4 done
../util/shlib_wrap.sh ./randtest => 0
ok 1 - running randtest
ok
../../test/recipes/05-test_rc2.t .............. 
1..1
ecb RC2 ok
../util/shlib_wrap.sh ./rc2test => 0
ok 1 - running rc2test
ok
../../test/recipes/05-test_rc4.t .............. 
1..1
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test end processing ....................done
test multi-call ....................done
bulk test ok
../util/shlib_wrap.sh ./rc4test => 0
ok 1 - running rc4test
ok
../../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build
../../test/recipes/05-test_rmd.t .............. 
1..1
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
test 8 ok
../util/shlib_wrap.sh ./rmdtest => 0
ok 1 - running rmdtest
ok
../../test/recipes/05-test_sha1.t ............. 
1..1
test 1 ok
test 2 ok
test 3 ok
../util/shlib_wrap.sh ./sha1test => 0
ok 1 - running sha1test
ok
../../test/recipes/05-test_sha256.t ........... 
1..1
Testing SHA-256 ... passed.
Testing SHA-224 ... passed.
../util/shlib_wrap.sh ./sha256t => 0
ok 1 - running sha256t
ok
../../test/recipes/05-test_sha512.t ........... 
1..1
Testing SHA-512 ... passed.
Testing SHA-384 ... passed.
../util/shlib_wrap.sh ./sha512t => 0
ok 1 - running sha512t
ok
../../test/recipes/05-test_wp.t ............... 
1..1
Testing Whirlpool ......... passed.
../util/shlib_wrap.sh ./wp_test => 0
ok 1 - running wp_test
ok
../../test/recipes/10-test_bn.t ............... 
1..3
ok 1 - require '../../test/recipes/bc.pl';
test BN_add
test BN_sub
test BN_lshift1
test BN_lshift (fixed)
test BN_lshift
test BN_rshift1
test BN_rshift
test BN_sqr
test BN_mul
test BN_div
test BN_div_word
test BN_div_recp
test BN_mod
test BN_mod_mul
test BN_mont
test BN_mod_exp
test BN_mod_exp_mont_consttime
test BN_exp
test BN_kronecker
......................................++++++
....................................................................................................
test BN_mod_sqrt
.....
.....
.....
.....
.....
.....
.....
.....
.++++++++++++
.....
............++++++++++++
.....
...++++++++++++
.....
..........++++++++++++
.....
.++++++++++++
.....
....++++++++++++
.....
........................++++++++++++
.....
............++++++++++++
.....
test Small prime generation
test BN_bn2dec
test BN_GF2m_add
test BN_GF2m_mod
test BN_GF2m_mod_mul
test BN_GF2m_mod_sqr
test BN_GF2m_mod_inv
test BN_GF2m_mod_div
test BN_GF2m_mod_exp
test BN_GF2m_mod_sqrt
test BN_GF2m_mod_solve_quad
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069915136:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
../util/shlib_wrap.sh ./bntest > tmp.bntest => 0
ok 2 - initialize
    # Subtest: Checking the bn results
    1..31
    ok 1 - verify test BN_add
    ok 2 - verify test BN_sub
    ok 3 - verify test BN_lshift1
    ok 4 - verify test BN_lshift (fixed)
    ok 5 - verify test BN_lshift
    ok 6 - verify test BN_rshift1
    ok 7 - verify test BN_rshift
    ok 8 - verify test BN_sqr
    ok 9 - verify test BN_mul
    ok 10 - verify test BN_div
    ok 11 - verify test BN_div_word
    ok 12 - verify test BN_div_recp
    ok 13 - verify test BN_mod
    ok 14 - verify test BN_mod_mul
    ok 15 - verify test BN_mont
    ok 16 - verify test BN_mod_exp
    ok 17 - verify test BN_mod_exp_mont_consttime
    ok 18 - verify test BN_exp
    ok 19 - verify test BN_kronecker
    ok 20 - verify test BN_mod_sqrt
    ok 21 - verify test Small prime generation
    ok 22 - verify test BN_bn2dec
    ok 23 - verify test BN_GF2m_add
    ok 24 - verify test BN_GF2m_mod
    ok 25 - verify test BN_GF2m_mod_mul
    ok 26 - verify test BN_GF2m_mod_sqr
    ok 27 - verify test BN_GF2m_mod_inv
    ok 28 - verify test BN_GF2m_mod_div
    ok 29 - verify test BN_GF2m_mod_exp
    ok 30 - verify test BN_GF2m_mod_sqrt
    ok 31 - verify test BN_GF2m_mod_solve_quad
ok 3 - Checking the bn results
ok
../../test/recipes/10-test_exp.t .............. 
1..1
........................................................................................................................................................................................................
done
../util/shlib_wrap.sh ./exptest => 0
ok 1 - running exptest
ok
../../test/recipes/15-test_dh.t ............... 
1..1
..+.....+..++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*

p    =DD03EDDFFAAC7DBB
g    =5
pri 1=7DA088B00F1B1C82
pub 1=47AECA1AE076E113
pri 2=4D510F1AA28F63F6
pub 2=2B89A9EA9CF0B8EC
key1 =ACD70915807DF364
key2 =ACD70915807DF364
RFC5114 parameter test 1 OK
RFC5114 parameter test 2 OK
RFC5114 parameter test 3 OK
RFC5114 parameter test 4 OK
../util/shlib_wrap.sh ./dhtest => 0
ok 1 - running dhtest
ok
../../test/recipes/15-test_dsa.t .............. 
1..6
ok 1 - require '../../test/recipes/tconversion.pl';
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
../util/shlib_wrap.sh ./dsatest => 0
ok 2 - running dsatest
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
../util/shlib_wrap.sh ./dsatest -app2_1 => 0
ok 3 - running dsatest -app2_1
    # Subtest: dsa conversions -- private key
    1..10
    ok 1 - initializing
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0
    ok 4 - d -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0
    ok 5 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0
    ok 6 - d -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - dsa conversions -- private key
    # Subtest: dsa conversions -- private key PKCS#8
    1..10
../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testdsa.pem -out dsa-fff.p => 0
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - dsa conversions -- private key PKCS\#8
    # Subtest: dsa conversions -- public key
    1..20
    ok 1 - initializing
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0
    ok 5 - d -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0
    ok 6 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0
    ok 8 - d -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0
    ok 9 - p -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 6 - dsa conversions -- public key
ok
../../test/recipes/15-test_ec.t ............... 
1..5
ok 1 - require '../../test/recipes/tconversion.pl';
Curve defined by Weierstrass equation
     y^2 = x^3 + a*x + b  (mod 0x17)
     a = 0x1
     b = 0x1
A cyclic subgroup:
     point at infinity
     x = 0xD, y = 0x7
     x = 0x5, y = 0x4
     x = 0x11, y = 0x3
     x = 0x11, y = 0x14
     x = 0x5, y = 0x13
     x = 0xD, y = 0x10
Generator as octet string, compressed form:
     030D
Generator as octet string, uncompressed form:
     040D07
Generator as octet string, hybrid form:
     070D07
A representation of the inverse of that generator in
Jacobian projective coordinates:
     X = 0xC, Y = 0xF, Z = 0xA

SEC2 curve secp160r1 -- Generator:
     x = 0x4A96B5688EF573284664698968C38BB913CBFC82
     y = 0x23A628553168947D59DCC912042351377AC5FB32
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-192 -- Generator:
     x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012
     y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-224 -- Generator:
     x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21
     y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-256 -- Generator:
     x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
     y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-384 -- Generator:
     x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
     y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-521 -- Generator:
     x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66
     y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok


Curve defined by Weierstrass equation
     y^2 + x*y = x^3 + a*x^2 + b  (mod 0x13)
     a = 0x3
     b = 0x1
(0x... means binary polynomial)
A cyclic subgroup:
     point at infinity
     x = 0x6, y = 0x8
     x = 0x1, y = 0xD
     x = 0x7, y = 0x2
     x = 0x0, y = 0x1
     x = 0x7, y = 0x5
     x = 0x1, y = 0xC
     x = 0x6, y = 0xE

Generator as octet string, uncompressed form:
     040608

NIST curve K-163 -- Generator:
     x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8
     y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-163 -- Generator:
     x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36
     y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-233 -- Generator:
     x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126
     y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-233 -- Generator:
     x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B
     y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-283 -- Generator:
     x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836
     y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-283 -- Generator:
     x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053
     y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-409 -- Generator:
     x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746
     y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-409 -- Generator:
     x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7
     y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-571 -- Generator:
     x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972
     y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-571 -- Generator:
     x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19
     y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok

testing internal curves: ................................................................................. ok

secp112r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp112r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp128r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp128r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp160k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp160r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp160r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp192k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp224k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp224r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp256k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp384r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp521r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime192v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime192v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime192v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime239v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime239v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime239v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime256v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect113r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect113r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect131r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect131r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect163k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect163r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect163r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect193r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect193r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect233k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect233r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect239k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect283k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect283r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect409k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect409r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect571k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect571r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb163v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb163v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb163v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb176v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb191v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb191v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb191v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb208w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb239v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb239v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb239v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb272w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb304w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb359v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb368w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb431r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls4:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls5:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls6:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls7:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls8:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls9:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls10:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls11:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls12:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
Oakley-EC2N-3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
Oakley-EC2N-4:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP160r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP160t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP192r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP192t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP224r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP224t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP256r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP256t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP320r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP320t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP384r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP384t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP512r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP512t1:
verify group order ....
testing ecparameters conversion ... ok
 ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
../util/shlib_wrap.sh ./ectest => 0
ok 2 - running ectest
    # Subtest: ec conversions -- private key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - ec conversions -- private key
    # Subtest: ec conversions -- private key PKCS#8
    1..10
../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testec-p256.pem -out ec-fff.p => 0
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - ec conversions -- private key PKCS\#8
    # Subtest: ec conversions -- public key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - ec conversions -- public key
ok
../../test/recipes/15-test_ecdsa.t ............ 
1..1
some tests from X9.62:
testing prime192v1: .... ok
testing prime239v1: .... ok
testing c2tnb191v1: .... ok
testing c2tnb239v1: .... ok

testing ECDSA_sign() and ECDSA_verify() with some internal curves:
secp160k1: ........ ok
secp160r1: ........ ok
secp160r2: ........ ok
secp192k1: ........ ok
secp224k1: ........ ok
secp224r1: ........ ok
secp256k1: ........ ok
secp384r1: ........ ok
secp521r1: ........ ok
prime192v1: ........ ok
prime192v2: ........ ok
prime192v3: ........ ok
prime239v1: ........ ok
prime239v2: ........ ok
prime239v3: ........ ok
prime256v1: ........ ok
sect163k1: ........ ok
sect163r1: ........ ok
sect163r2: ........ ok
sect193r1: ........ ok
sect193r2: ........ ok
sect233k1: ........ ok
sect233r1: ........ ok
sect239k1: ........ ok
sect283k1: ........ ok
sect283r1: ........ ok
sect409k1: ........ ok
sect409r1: ........ ok
sect571k1: ........ ok
sect571r1: ........ ok
c2pnb163v1: ........ ok
c2pnb163v2: ........ ok
c2pnb163v3: ........ ok
c2pnb176v1: ........ ok
c2tnb191v1: ........ ok
c2tnb191v2: ........ ok
c2tnb191v3: ........ ok
c2pnb208w1: ........ ok
c2tnb239v1: ........ ok
c2tnb239v2: ........ ok
c2tnb239v3: ........ ok
c2pnb272w1: ........ ok
c2pnb304w1: ........ ok
c2tnb359v1: ........ ok
c2pnb368w1: ........ ok
c2tnb431r1: ........ ok
wap-wsg-idm-ecid-wtls3: ........ ok
wap-wsg-idm-ecid-wtls5: ........ ok
wap-wsg-idm-ecid-wtls7: ........ ok
wap-wsg-idm-ecid-wtls9: ........ ok
wap-wsg-idm-ecid-wtls10: ........ ok
wap-wsg-idm-ecid-wtls11: ........ ok
wap-wsg-idm-ecid-wtls12: ........ ok
brainpoolP160r1: ........ ok
brainpoolP160t1: ........ ok
brainpoolP192r1: ........ ok
brainpoolP192t1: ........ ok
brainpoolP224r1: ........ ok
brainpoolP224t1: ........ ok
brainpoolP256r1: ........ ok
brainpoolP256t1: ........ ok
brainpoolP320r1: ........ ok
brainpoolP320t1: ........ ok
brainpoolP384r1: ........ ok
brainpoolP384t1: ........ ok
brainpoolP512r1: ........ ok
brainpoolP512t1: ........ ok

ECDSA test passed
../util/shlib_wrap.sh ./ecdsatest => 0
ok 1 - running ecdsatest
ok
../../test/recipes/15-test_genrsa.t ........... 
1..5
Generating RSA private key, 8 bit long modulus
3069620224:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:52:
../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1
ok 1 - genrsa -3 8
Generating RSA private key, 16 bit long modulus
.+++++++++++++++++++++++++++
.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++
unable to write 'random state'
e is 3 (0x03)
../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 16 => 0
ok 2 - genrsa -3 16
RSA key ok
../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 3 - rsa -check
Generating RSA private key, 16 bit long modulus
.+++++++++++++++++++++++++++
.+++++++++++++++++++++++++++
unable to write 'random state'
e is 65537 (0x010001)
../util/shlib_wrap.sh ../apps/openssl genrsa -f4 -out genrsatest.pem 16 => 0
ok 4 - genrsa -f4 16
RSA key ok
../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 5 - rsa -check
ok
../../test/recipes/15-test_rsa.t .............. 
1..6
ok 1 - require '../../test/recipes/tconversion.pl';
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
../util/shlib_wrap.sh ./rsa_test => 0
ok 2 - running rsatest
RSA key ok
../util/shlib_wrap.sh ../apps/openssl rsa -check -in ../../test/testrsa.pem -noout => 0
ok 3 - rsa -check
    # Subtest: rsa conversions -- private key
    1..10
    ok 1 - initializing
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0
    ok 4 - d -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0
    ok 5 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0
    ok 6 - d -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - rsa conversions -- private key
    # Subtest: rsa conversions -- private key PKCS#8
    1..10
../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testrsa.pem -out rsa-fff.p => 0
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - rsa conversions -- private key PKCS\#8
    # Subtest: rsa conversions -- public key
    1..20
    ok 1 - initializing
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 6 - rsa conversions -- public key
ok
../../test/recipes/15-test_rsapss.t ........... 
1..5
../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../test/testrsa.pem => 0
ok 1 - openssl dgst -sign
Error Signing Data
3069145088:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184:
../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' ../../test/testrsa.pem => 1
ok 2 - openssl dgst -sign, expect to fail gracefully
Error Signing Data
3069558784:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184:
../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../test/testrsa.pem => 1
ok 3 - openssl dgst -sign, expect to fail gracefully
Verification Failure
../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 1
ok 4 - openssl dgst -prverify, expect to fail gracefully
Verified OK
../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 0
ok 5 - openssl dgst -prverify
ok
../../test/recipes/20-test_enc.t .............. 
../util/shlib_wrap.sh ../apps/openssl list -cipher-commands => 0
1..107
ok 1
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 2 - aes-128-cbc
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc base64
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 4 - aes-128-ecb
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 5 - aes-128-ecb base64
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 6 - aes-192-cbc
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 7 - aes-192-cbc base64
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 8 - aes-192-ecb
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 9 - aes-192-ecb base64
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 10 - aes-256-cbc
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 11 - aes-256-cbc base64
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 12 - aes-256-ecb
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 13 - aes-256-ecb base64
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0
ok 14 - base64
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0
ok 15 - base64 base64
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0
ok 16 - bf
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0
ok 17 - bf base64
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0
ok 18 - bf-cbc
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0
ok 19 - bf-cbc base64
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0
ok 20 - bf-cfb
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0
ok 21 - bf-cfb base64
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0
ok 22 - bf-ecb
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0
ok 23 - bf-ecb base64
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0
ok 24 - bf-ofb
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0
ok 25 - bf-ofb base64
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 26 - camellia-128-cbc
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 27 - camellia-128-cbc base64
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 28 - camellia-128-ecb
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 29 - camellia-128-ecb base64
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 30 - camellia-192-cbc
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 31 - camellia-192-cbc base64
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 32 - camellia-192-ecb
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 33 - camellia-192-ecb base64
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 34 - camellia-256-cbc
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 35 - camellia-256-cbc base64
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 36 - camellia-256-ecb
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 37 - camellia-256-ecb base64
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0
ok 38 - cast
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0
ok 39 - cast base64
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0
ok 40 - cast-cbc
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0
ok 41 - cast-cbc base64
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0
ok 42 - cast5-cbc
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0
ok 43 - cast5-cbc base64
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0
ok 44 - cast5-cfb
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0
ok 45 - cast5-cfb base64
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0
ok 46 - cast5-ecb
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0
ok 47 - cast5-ecb base64
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0
ok 48 - cast5-ofb
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0
ok 49 - cast5-ofb base64
../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0
ok 50 - des
../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0
ok 51 - des base64
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0
ok 52 - des-cbc
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0
ok 53 - des-cbc base64
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0
ok 54 - des-cfb
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0
ok 55 - des-cfb base64
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0
ok 56 - des-ecb
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0
ok 57 - des-ecb base64
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 58 - des-ede
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 59 - des-ede base64
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 60 - des-ede-cbc
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 61 - des-ede-cbc base64
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 62 - des-ede-cfb
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 63 - des-ede-cfb base64
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 64 - des-ede-ofb
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 65 - des-ede-ofb base64
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 66 - des-ede3
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 67 - des-ede3 base64
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 68 - des-ede3-cbc
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 69 - des-ede3-cbc base64
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 70 - des-ede3-cfb
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 71 - des-ede3-cfb base64
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 72 - des-ede3-ofb
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 73 - des-ede3-ofb base64
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0
ok 74 - des-ofb
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0
ok 75 - des-ofb base64
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 76 - des3
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 77 - des3 base64
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0
ok 78 - desx
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0
ok 79 - desx base64
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0
ok 80 - rc2
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0
ok 81 - rc2 base64
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0
ok 82 - rc2-40-cbc
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0
ok 83 - rc2-40-cbc base64
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0
ok 84 - rc2-64-cbc
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0
ok 85 - rc2-64-cbc base64
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0
ok 86 - rc2-cbc
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0
ok 87 - rc2-cbc base64
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0
ok 88 - rc2-cfb
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0
ok 89 - rc2-cfb base64
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0
ok 90 - rc2-ecb
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0
ok 91 - rc2-ecb base64
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0
ok 92 - rc2-ofb
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0
ok 93 - rc2-ofb base64
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0
ok 94 - rc4
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0
ok 95 - rc4 base64
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0
ok 96 - rc4-40
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0
ok 97 - rc4-40 base64
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0
ok 98 - seed
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0
ok 99 - seed base64
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0
ok 100 - seed-cbc
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0
ok 101 - seed-cbc base64
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0
ok 102 - seed-cfb
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0
ok 103 - seed-cfb base64
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0
ok 104 - seed-ecb
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0
ok 105 - seed-ecb base64
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0
ok 106 - seed-ofb
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0
ok 107 - seed-ofb base64
ok
../../test/recipes/20-test_passwd.t ........... 
1..6
../util/shlib_wrap.sh ../apps/openssl passwd password => 0
ok 1 - crypt password with random salt
../util/shlib_wrap.sh ../apps/openssl passwd -1 password => 0
ok 2 - BSD style MD5 password with random salt
../util/shlib_wrap.sh ../apps/openssl passwd -apr1 password => 0
ok 3 - Apache style MD5 password with random salt
../util/shlib_wrap.sh ../apps/openssl passwd -salt xx password => 0
ok 4 - crypt password with salt xx
../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -1 password => 0
ok 5 - BSD style MD5 password with salt xxxxxxxx
../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0
ok 6 - Apache style MD5 password with salt xxxxxxxx
ok
../../test/recipes/25-test_crl.t .............. 
1..5
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: crl conversions
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - crl conversions
crltest: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./crltest => 0
ok 3
../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -in ../../test/testcrl.pem => 0
ok 4
../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -sha256 -in ../../test/testcrl.pem => 0
ok 5
ok
../../test/recipes/25-test_d2i.t .............. 
1..14
3069194240:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91:
3069194240:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100:
3069194240:error:0D0BE03A:asn1 encoding routines:asn1_find_end:nested asn1 error:../crypto/asn1/tasn_dec.c:928:
3069194240:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=value, Type=X509_NAME_ENTRY
3069194240:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:
3069194240:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:
3069194240:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=subject, Type=X509_CINF
3069194240:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=cert_info, Type=X509
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test X509 decode ../../test/d2i-tests/bad_cert.der => 0
ok 1 - Running d2i_test bad_cert.der
3069292544:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91:
3069292544:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100:
3069292544:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:174:Type=DIRECTORYSTRING
3069292544:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600:Field=partyName, Type=EDIPARTYNAME
3069292544:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600:
3069292544:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ediPartyName, Type=GENERAL_NAME
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test GENERAL_NAME decode ../../test/d2i-tests/bad_generalname.der => 0
ok 2 - Running d2i_test bad_generalname.der
3069886464:error:0D06B08E:asn1 encoding routines:asn1_d2i_read_bio:not enough data:../crypto/asn1/a_d2i_fp.c:199:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY BIO ../../test/d2i-tests/bad_bio.der => 0
ok 3 - Running d2i_test bad_bio.der
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/high_tag.der => 0
ok 4 - Running d2i_test high_tag.der
3070078976:error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1112:
3070078976:error:0D06C03A:asn1 encoding routines:asn1_d2i_ex_primitive:nested asn1 error:../crypto/asn1/tasn_dec.c:676:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/high_tag.der => 0
ok 5 - Running d2i_test high_tag.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int0.der => 0
ok 6 - Running d2i_test int0.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int1.der => 0
ok 7 - Running d2i_test int1.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/intminus1.der => 0
ok 8 - Running d2i_test intminus1.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int0.der => 0
ok 9 - Running d2i_test int0.der ANY
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int1.der => 0
ok 10 - Running d2i_test int1.der ANY
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/intminus1.der => 0
ok 11 - Running d2i_test intminus1.der ANY
3070074880:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-pad0.der => 0
ok 12 - Running d2i_test bad-int-pad0.der INTEGER
3069435904:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-padminus1.der => 0
ok 13 - Running d2i_test bad-int-padminus1.der INTEGER
3069562880:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91:
3069562880:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100:
3069562880:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:274:Type=CMS_KeyTransRecipientInfo
3069562880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:
3069562880:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ktri, Type=CMS_RecipientInfo
3069562880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:Field=recipientInfos, Type=CMS_EnvelopedData
3069562880:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:
3069562880:error:0D08403A:asn1 encoding routines:asn1_template_ex_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:460:Field=d.envelopedData, Type=CMS_ContentInfo
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test CMS_ContentInfo decode ../../test/d2i-tests/bad-cms.der => 0
ok 14 - Running d2i_test bad-cms.der CMS ContentInfo
ok
../../test/recipes/25-test_pkcs7.t ............ 
1..3
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: pkcs7 conversions -- pkcs7
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - pkcs7 conversions -- pkcs7
    # Subtest: pkcs7 conversions -- pkcs7d
    1..9
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing p to dp
    ok 9 - comparing p to pp
ok 3 - pkcs7 conversions -- pkcs7d
ok
../../test/recipes/25-test_req.t .............. 
1..4
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: generating certificate requests
    # There should be a 2 sequences of .'s and some +'s.
    # There should not be more that at most 80 per line
    1..2
Generating a 2048 bit RSA private key
................................................+++
........................+++
writing new private key to 'testkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
State or Province Name (full name) [Queensland]:
Locality Name (eg, city) []:Brisbane
Organization Name (eg, company) []:CryptSoft Pty Ltd
Organizational Unit Name (eg, section) []:.
Common Name (eg, YOUR name) []:Eric Young
Email Address []:eay@mincom.oz.au
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -new -out testreq.pem => 0
    ok 1 - Generating request
verify OK
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -verify -in testreq.pem -noout => 0
    ok 2 - Verifying signature on request
ok 2 - generating certificate requests
    # Subtest: req conversions
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - req conversions
    # Subtest: req conversions -- testreq2
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in ../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - req conversions -- testreq2
ok
../../test/recipes/25-test_sid.t .............. 
1..2
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: sid conversions
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - sid conversions
ok
../../test/recipes/25-test_verify.t ........... 
1..121
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 1 - accept compat trust
CN = Root CA
error 24 at 2 depth lookup: invalid CA certificate
CN = Root CA
error 26 at 2 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-nonca.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 2 - fail trusted non-ca root
CN = Root CA
error 24 at 2 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 3 - fail server trust non-ca root
CN = Root CA
error 24 at 2 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 4 - fail wildcard trust non-ca root
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 5 - fail wrong root key
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-name2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 6 - fail wrong root DN
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 7 - accept server purpose
CN = Root CA
error 26 at 2 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 8 - fail client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 9 - accept server trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 10 - accept server trust with server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 11 - accept server trust with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 12 - accept wildcard trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 13 - accept wildcard trust with server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 14 - accept wildcard trust with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 15 - accept client mistrust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 16 - accept client mistrust with server purpose
CN = Root CA
error 26 at 2 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 17 - fail client mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 18 - fail client trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 19 - fail client trust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 20 - fail client trust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 21 - fail rejected EKU
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 22 - fail server mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 23 - fail server mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 24 - fail wildcard mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 25 - fail wildcard mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 26 - fail wildcard mistrust with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -trusted ../../test/certs/root-cert2.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 27 - accept trusted-first path
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 28 - accept trusted-first path with server trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2-serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 29 - fail trusted-first path with server mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+clientAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 30 - fail trusted-first path with client trust
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2
ok 31 - fail non-CA untrusted intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2
ok 32 - fail non-CA untrusted intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2
ok 33 - fail non-CA trust-store intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2
ok 34 - fail non-CA trust-store intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 35 - fail non-CA server trust intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+anyEKU.pem ../../test/certs/ee-cert.pem => 2
ok 36 - fail non-CA wildcard trust intermediate
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert2.pem ../../test/certs/ee-cert.pem => 2
ok 37 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-name2.pem ../../test/certs/ee-cert.pem => 2
ok 38 - fail wrong intermediate CA DN
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-root2.pem ../../test/certs/ee-cert.pem => 2
ok 39 - fail wrong intermediate CA issuer
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 40 - fail untrusted partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 41 - accept trusted partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/sca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 42 - accept partial chain with server purpose
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 43 - fail partial chain with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 0
ok 44 - accept server trust partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca+serverAuth.pem ../../test/certs/ee-cert.pem => 0
ok 45 - accept server trust client purpose partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-clientAuth.pem ../../test/certs/ee-cert.pem => 0
ok 46 - accept client mistrust partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+anyEKU.pem ../../test/certs/ee-cert.pem => 0
ok 47 - accept wildcard trust partial chain
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 48 - fail untrusted partial issuer with ignored server trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 49 - fail server mistrust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+clientAuth.pem ../../test/certs/ee-cert.pem => 2
ok 50 - fail client trust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-anyEKU.pem ../../test/certs/ee-cert.pem => 2
ok 51 - fail wildcard mistrust partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 52 - accept server trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 53 - accept wildcard trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 54 - accept server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 55 - accept server trust and purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 56 - accept wildcard trust and server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 57 - accept client mistrust and server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 58 - accept server trust and client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 59 - accept wildcard trust and client purpose
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 60 - fail client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 61 - fail wildcard mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 62 - fail server mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 63 - fail client trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 64 - fail client trust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 65 - fail client trust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 66 - fail server mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 67 - fail client mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 68 - fail server mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 69 - fail wildcard mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 70 - fail wildcard mistrust and client purpose
../../test/certs/ee-client.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 0
ok 71 - accept client chain
CN = server.example
error 26 at 0 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-client.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 2
ok 72 - fail server leaf purpose
CN = server.example
error 26 at 0 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 73 - fail client leaf purpose
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert2.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert2.pem => 2
ok 74 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-name2.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-name2.pem => 2
ok 75 - fail wrong intermediate CA DN
CN = server.example
error 10 at 0 depth lookup: certificate has expired
error ../../test/certs/ee-expired.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-expired.pem => 2
ok 76 - fail expired leaf
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-cert.pem ../../test/certs/ee-cert.pem => 0
ok 77 - accept last-resort direct leaf match
../../test/certs/ee-client.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-client.pem => 0
ok 78 - accept last-resort direct leaf match
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-cert.pem => 2
ok 79 - fail last-resort direct leaf non-match
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee+serverAuth.pem ../../test/certs/ee-cert.pem => 0
ok 80 - accept direct match with server trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 81 - fail direct match with server mistrust
../../test/certs/ee-client.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee+clientAuth.pem ../../test/certs/ee-client.pem => 0
ok 82 - accept direct match with client trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../test/certs/ee-client.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-clientAuth.pem ../../test/certs/ee-client.pem => 2
ok 83 - reject direct match with client mistrust
CN = server.example, CN = proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error ../../test/certs/pc1-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 2
ok 84 - fail to accept proxy cert without -allow_proxy_certs
../../test/certs/pc1-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 0
ok 85 - accept proxy cert 1
../../test/certs/pc2-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc2-cert.pem => 0
ok 86 - accept proxy cert 2
CN = server.example, CN = proxy 3
error 72 at 0 depth lookup: proxy subject name violation
error ../../test/certs/bad-pc3-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc3-cert.pem => 2
ok 87 - fail proxy cert with incorrect subject
CN = server.example, CN = proxy 1
error 38 at 1 depth lookup: proxy path length constraint exceeded
error ../../test/certs/bad-pc4-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc4-cert.pem => 2
ok 88 - fail proxy cert with incorrect pathlen
../../test/certs/pc5-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc5-cert.pem => 0
ok 89 - accept proxy cert missing proxy policy
Can't open ../../test/certs/pc6-cert.pem for reading, No such file or directory
3069480960:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('../../test/certs/pc6-cert.pem','r')
3069480960:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81:
unable to load certificate
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc6-cert.pem => 2
ok 90 - failed proxy cert where last CN was added as a multivalue RDN component
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 91 - accept RSA 2048 chain at auth level 2
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 92 - reject RSA 2048 root at auth level 3
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 0
ok 93 - accept RSA 768 root at auth level 0
CN = Root CA
error 67 at 2 depth lookup: CA certificate key too weak
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 2
ok 94 - reject RSA 768 root at auth level 1
../../test/certs/ee-cert-768i.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 0
ok 95 - accept RSA 768 intermediate at auth level 0
CN = CA
error 67 at 1 depth lookup: CA certificate key too weak
error ../../test/certs/ee-cert-768i.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 2
ok 96 - reject RSA 768 intermediate at auth level 1
../../test/certs/ee-cert-768.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 0
ok 97 - accept RSA 768 leaf at auth level 0
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../test/certs/ee-cert-768.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 2
ok 98 - reject RSA 768 leaf at auth level 1
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert-md5.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 99 - accept md5 self-signed TA at auth level 2
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0
ok 100 - accept md5 intermediate TA at auth level 2
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 0
ok 101 - accept md5 intermediate at auth level 0
CN = CA
error 68 at 1 depth lookup: CA signature digest algorithm too weak
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 2
ok 102 - reject md5 intermediate at auth level 1
../../test/certs/ee-cert-md5.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 0
ok 103 - accept md5 leaf at auth level 0
CN = server.example
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../test/certs/ee-cert-md5.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 2
ok 104 - reject md5 leaf at auth level 1
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 105 - accept chain with verify_depth 2
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 106 - accept chain with verify_depth 1
CN = CA
error 22 at 1 depth lookup: certificate chain too long
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 107 - accept chain with verify_depth 0
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0
ok 108 - accept md5 intermediate TA with verify_depth 0
../../test/certs/alt1-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/alt1-cert.pem => 0
ok 109 - Name Constraints everything permitted
../../test/certs/alt2-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/alt2-cert.pem => 0
ok 110 - Name Constraints nothing excluded
../../test/certs/alt3-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/alt3-cert.pem => 0
ok 111 - Name Constraints nested test all permitted
O = Bad NC Test Certificate 3
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt1-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt1-cert.pem => 2
ok 112 - Name Constraints hostname not permitted
O = Bad NC Test Certificate 2
error 48 at 0 depth lookup: excluded subtree violation
error ../../test/certs/badalt2-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/badalt2-cert.pem => 2
ok 113 - Name Constraints hostname excluded
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt3-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt3-cert.pem => 2
ok 114 - Name Constraints email address not permitted
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt4-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt4-cert.pem => 2
ok 115 - Name Constraints subject email address not permitted
O = Bad NC Test Certificate 5
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt5-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt5-cert.pem => 2
ok 116 - Name Constraints IP address not permitted
O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt6-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt6-cert.pem => 2
ok 117 - Name Constraints CN hostname not permitted
O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt7-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt7-cert.pem => 2
ok 118 - Name Constraints CN BMPSTRING hostname not permitted
O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt8-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt8-cert.pem => 2
ok 119 - Name constaints nested DNS name not permitted 1
O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt9-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt9-cert.pem => 2
ok 120 - Name constaints nested DNS name not permitted 2
O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs
error 48 at 0 depth lookup: excluded subtree violation
error ../../test/certs/badalt10-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt10-cert.pem => 2
ok 121 - Name constaints nested DNS name excluded
ok
../../test/recipes/25-test_x509.t ............. 
1..5
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: x509 -- x.509 v1 certificate
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - x509 -- x.509 v1 certificate
    # Subtest: x509 -- first x.509 v3 certificate
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - x509 -- first x.509 v3 certificate
    # Subtest: x509 -- second x.509 v3 certificate
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - x509 -- second x.509 v3 certificate
    # Subtest: x509 -- pathlen
../util/shlib_wrap.sh ./v3ext ../../test/certs/pathlen.pem => 0
    ok 1
    1..1
ok 5 - x509 -- pathlen
ok
../../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build
../../test/recipes/30-test_engine.t ........... 
1..1

enginetest beginning

listing available engine types
end of list
listing available engine types
engine 0, id = "test_id0", name = "First test item"
end of list
listing available engine types
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id1", name = "Second test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id3", name = "Fourth test item"
end of list
Add that should fail did.
Remove that should fail did.
listing available engine types
engine 0, id = "test_id3", name = "Fourth test item"
end of list
listing available engine types
end of list
listing available engine types
end of list
Successfully added and removed to an empty list!
About to beef up the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
About to empty the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Tests completed happily
../util/shlib_wrap.sh ./enginetest => 0
ok 1 - running enginetest
ok
../../test/recipes/30-test_evp.t .............. 
1..1
1104 tests completed with 0 errors, 9 skipped
../util/shlib_wrap.sh ./evp_test ../../test/evptests.txt => 0
ok 1 - running evp_test evptests.txt
ok
../../test/recipes/30-test_evp_extra.t ........ 
1..1
PASS
../util/shlib_wrap.sh ./evp_extra_test => 0
ok 1 - running evp_extra_test
ok
../../test/recipes/30-test_pbelu.t ............ 
1..1
../util/shlib_wrap.sh ./pbelutest => 0
ok 1 - running pbelutest
ok
../../test/recipes/40-test_rehash.t ........... 
Usage: rehash [options] [cert-directory...]
Valid options are:
 -help    Display this summary
 -h       Display this summary
 -compat  Create both new- and old-style hash links
 -old     Use old-style hash to generate links
 -n       Do not remove existing links
 -v       Verbose output
../util/shlib_wrap.sh ../apps/openssl rehash -help => 0
1..5
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 1 - Testing normal rehash operations
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 2 - Testing rehash operations on readonly files
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 3 - Testing rehash operations on empty directory
ok 4 - Testing that we aren't running as a privileged user, such as root
Skipping ., can't write
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 1
ok 5 - Testing rehash operations on readonly directory
ok
../../test/recipes/60-test_x509_store.t ....... 
Usage: rehash [options] [cert-directory...]
Valid options are:
 -help    Display this summary
 -h       Display this summary
 -compat  Create both new- and old-style hash links
 -old     Use old-style hash to generate links
 -n       Do not remove existing links
 -v       Verbose output
../util/shlib_wrap.sh ../apps/openssl rehash -help => 0
1..3
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 1 - Rehashing
../../../test/certs/ee-cert.pem: OK
Chain:
depth=0: CN = server.example (untrusted)
depth=1: CN = CA (untrusted)
depth=2: CN = Root CA
../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 2 - verify ee-cert
CN = CA
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ca-root2.pem: verification failed
../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../test/certs/ca-root2.pem => 2
ok 3
ok
../../test/recipes/70-test_asyncio.t .......... 
1..1
Test success
../util/shlib_wrap.sh ./asynciotest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running asynciotest
ok
../../test/recipes/70-test_bad_dtls.t ......... 
1..1
../util/shlib_wrap.sh ./bad_dtls_test => 0
ok 1 - running bad_dtls_test
ok
../../test/recipes/70-test_clienthello.t ...... 
1..1
../util/shlib_wrap.sh ./clienthellotest => 0
ok 1 - running clienthellotest
ok
../../test/recipes/70-test_packet.t ........... 
1..1
PASS
../util/shlib_wrap.sh ./packettest => 0
ok 1 - running packettest
ok
../../test/recipes/70-test_sslcbcpadding.t .... skipped: test_sslcbcpadding needs the dynamic engine feature enabled
../../test/recipes/70-test_sslcertstatus.t .... skipped: test_sslcertstatus needs the dynamic engine feature enabled
../../test/recipes/70-test_sslextension.t ..... skipped: test_sslextension needs the dynamic engine feature enabled
../../test/recipes/70-test_sslmessages.t ...... skipped: test_tls13messages needs the dynamic engine feature enabled
../../test/recipes/70-test_sslrecords.t ....... skipped: test_sslrecords needs the dynamic engine feature enabled
../../test/recipes/70-test_sslsessiontick.t ... skipped: test_sslsessiontick needs the dynamic engine feature enabled
../../test/recipes/70-test_sslskewith0p.t ..... skipped: test_sslskewith0p needs the dynamic engine feature enabled
../../test/recipes/70-test_sslvertol.t ........ skipped: test_sslextension needs the dynamic engine feature enabled
../../test/recipes/70-test_tlsextms.t ......... skipped: test_tlsextms needs the dynamic engine feature enabled
../../test/recipes/70-test_verify_extra.t ..... 
1..1
PASS
../util/shlib_wrap.sh ./verify_extra_test ../../test/certs/roots.pem ../../test/certs/untrusted.pem ../../test/certs/bad.pem => 0
ok 1
ok
../../test/recipes/80-test_ca.t ............... 
1..4
CA certificate filename (or enter to create)
Making CA certificate ...
====
../util/shlib_wrap.sh ../apps/openssl req -config "../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem
Generating a 2048 bit RSA private key
................................+++
..+++
writing new private key to './demoCA/private/cakey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
==> 0
====
====
../util/shlib_wrap.sh ../apps/openssl ca -config "../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem
Using configuration from ../../test/CAss.cnf
Can't open ./demoCA/index.txt.attr for reading, No such file or directory
3069911040:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('./demoCA/index.txt.attr','r')
3069911040:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81:
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            a7:38:f0:73:4b:34:bb:a9
        Validity
            Not Before: Jun  7 04:48:39 2017 GMT
            Not After : Jun  6 04:48:39 2020 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                16:87:56:8D:AF:38:7E:BE:F5:EE:8E:1A:57:5B:77:EB:94:19:1A:17
            X509v3 Authority Key Identifier: 
                keyid:16:87:56:8D:AF:38:7E:BE:F5:EE:8E:1A:57:5B:77:EB:94:19:1A:17
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:A7:38:F0:73:4B:34:BB:A9

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Jun  6 04:48:39 2020 GMT (1095 days)

Write out database with 1 new entries
Data Base Updated
==> 0
====
CA certificate is in ./demoCA/cacert.pem
../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newca < /dev/null => 0
ok 1 - creating CA structure
====
../util/shlib_wrap.sh ../apps/openssl req -config "../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365
Generating a 2048 bit RSA private key
...................................................................................................+++
........+++
writing new private key to 'newkey.pem'
-----
==> 0
====
Request is in newreq.pem, private key is in newkey.pem
../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newreq => 0
ok 2 - creating certificate request
====
../util/shlib_wrap.sh ../apps/openssl ca -config "../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem
Using configuration from ../../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            a7:38:f0:73:4b:34:bb:aa
        Validity
            Not Before: Jun  7 04:48:45 2017 GMT
            Not After : Jun  7 04:48:45 2018 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            Netscape Comment: 
                OpenSSL Generated Certificate
            X509v3 Subject Key Identifier: 
                88:C1:0D:65:51:84:E7:F0:C2:B4:8A:1F:5C:F6:36:63:23:BE:BC:8A
            X509v3 Authority Key Identifier: 
                keyid:16:87:56:8D:AF:38:7E:BE:F5:EE:8E:1A:57:5B:77:EB:94:19:1A:17

Certificate is to be certified until Jun  7 04:48:45 2018 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
unable to write 'random state'
==> 0
====
Signed certificate is in newcert.pem
ok 3 - signing certificate request
====
../util/shlib_wrap.sh ../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem
newcert.pem: OK
==> 0
====
../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -verify newcert.pem => 0
ok 4 - verifying new certificate
ok
../../test/recipes/80-test_cipherlist.t ....... 
1..1
./cipherlist_test: 2 test cases
  All tests passed.
../util/shlib_wrap.sh ./cipherlist_test => 0
ok 1 - running cipherlist_test
ok
../../test/recipes/80-test_cms.t .............. 
1..4
    # Subtest: CMS => PKCS#7 compatibility tests
    1..16
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 2 - signed detached content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming BER format, RSA
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 4 - signed content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 5 - signed detached content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 7 - signed content test streaming BER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 10 - signed content S/MIME format, RSA key SHA1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 1 - CMS => PKCS\#7 compatibility tests
# 
    # Subtest: CMS <= PKCS#7 compatibility tests
    1..16
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 2 - signed detached content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming BER format, RSA
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 4 - signed content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 5 - signed detached content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 7 - signed content test streaming BER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 10 - signed content S/MIME format, RSA key SHA1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 2 - CMS <= PKCS\#7 compatibility tests
# 
    # Subtest: CMS <=> CMS consistency tests
    1..28
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 2 - signed detached content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming BER format, RSA
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 4 - signed content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 5 - signed detached content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 7 - signed content test streaming BER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 10 - signed content S/MIME format, RSA key SHA1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 19 - signed content MIME format, RSA key, signed receipt request
../util/shlib_wrap.sh ../apps/openssl cms -sign_receipt -in test.cms -signer ../../test/smime-certs/smrsa2.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../test/smime-certs/smroot.pem => 0
    ok 20 - signed receipt MIME format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -keyid ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    ok 22 - enveloped content test streaming PEM format, KEK
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0
    ok 23 - enveloped content test streaming PEM format, KEK, key only
../util/shlib_wrap.sh ../apps/openssl cms -data_create -in ../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0
    ok 24 - data content test streaming PEM format
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0
    ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0
    ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0
    ok 27 - encrypted content test streaming PEM format, triple DES key
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0
    ok 28 - encrypted content test streaming PEM format, 128 bit AES key
ok 3 - CMS <=> CMS consistency tests
# 
    # Subtest: CMS <=> CMS consistency tests, modified key parameters
    1..11
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content test streaming PEM format, RSA keys, PSS signature
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0
    ok 6 - enveloped content test streaming S/MIME format, DES, ECDH
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -keyid -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0
    ok 7 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0
    ok 8 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0
    ok 9 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smdh.pem -aes128 => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0
    ok 10 - enveloped content test streaming S/MIME format, X9.42 DH
    ok 11 # skip Zlib not supported: compression tests skipped
ok 4 - CMS <=> CMS consistency tests, modified key parameters
# 
ok
../../test/recipes/80-test_ct.t ............... 
1..1
3070062592:error:32080074:CT routines:SCT_CTX_verify:sct future timestamp:../crypto/ct/ct_vfy.c:117:
./ct_test: 9 test cases
  All tests passed.
../util/shlib_wrap.sh ./ct_test => 0
ok 1 - running ct_test
ok
../../test/recipes/80-test_dane.t ............. 
1..1
../../test/danetest.in: test 1 successful
../../test/danetest.in: test 2 successful
../../test/danetest.in: test 3 successful
../../test/danetest.in: test 4 successful
../../test/danetest.in: test 5 successful
../../test/danetest.in: test 6 successful
../../test/danetest.in: test 7 successful
../../test/danetest.in: test 8 successful
../../test/danetest.in: test 9 successful
../../test/danetest.in: test 10 successful
../../test/danetest.in: test 11 successful
../../test/danetest.in: test 12 successful
../../test/danetest.in: test 13 successful
../../test/danetest.in: test 14 successful
../../test/danetest.in: test 15 successful
../../test/danetest.in: test 16 successful
../../test/danetest.in: test 17 successful
../../test/danetest.in: test 18 successful
../../test/danetest.in: test 19 successful
../../test/danetest.in: test 20 successful
../../test/danetest.in: test 21 successful
../../test/danetest.in: test 22 successful
../../test/danetest.in: test 23 successful
../../test/danetest.in: test 24 successful
../../test/danetest.in: test 25 successful
../../test/danetest.in: test 26 successful
../../test/danetest.in: test 27 successful
../../test/danetest.in: test 28 successful
../../test/danetest.in: test 29 successful
../../test/danetest.in: test 30 successful
../../test/danetest.in: test 31 successful
../../test/danetest.in: test 32 successful
../../test/danetest.in: test 33 successful
../../test/danetest.in: test 34 successful
../../test/danetest.in: test 35 successful
../../test/danetest.in: test 36 successful
../../test/danetest.in: test 37 successful
../../test/danetest.in: test 38 successful
../../test/danetest.in: test 39 successful
../../test/danetest.in: test 40 successful
../../test/danetest.in: test 41 successful
../../test/danetest.in: test 42 successful
../../test/danetest.in: test 43 successful
../../test/danetest.in: test 44 successful
../../test/danetest.in: test 45 successful
../../test/danetest.in: test 46 successful
../../test/danetest.in: test 47 successful
../../test/danetest.in: test 48 successful
../../test/danetest.in: test 49 successful
../util/shlib_wrap.sh ./danetest example.com ../../test/danetest.pem ../../test/danetest.in => 0
ok 1 - dane tests
ok
../../test/recipes/80-test_dtls.t ............. 
1..1
./dtlstest: 2 test cases
Starting Test 0
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 102
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 90
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 90
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 00000000000f
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 64
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

Starting Test 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 102
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 90
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 90
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 0000000000ff
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 64
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

  All tests passed.
PASS
../util/shlib_wrap.sh ./dtlstest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running dtlstest
ok
../../test/recipes/80-test_dtlsv1listen.t ..... 
1..1
Test 0 success
Test 1 success
Test 2 success
Test 3 success
Test 4 success
Test 5 success
Test 6 success
Test 7 success
Test 8 success
../util/shlib_wrap.sh ./dtlsv1listentest => 0
ok 1 - running dtlsv1listentest
ok
../../test/recipes/80-test_ocsp.t ............. 
1..10
    # Subtest: === VALID OCSP RESPONSES ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 1 - === VALID OCSP RESPONSES ===
    # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069566976:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069566976:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069566976:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069566976:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070009344:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3070009344:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3070009344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070009344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069882368:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069882368:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069882368:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069882368:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069194240:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069194240:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069194240:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069194240:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069284352:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069284352:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069284352:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069284352:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069886464:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069886464:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069886464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069886464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE ===
    # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069837312:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069444096:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069419520:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070181376:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069296640:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069431808:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE ===
    # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070021632:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070021632:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070021632:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069923328:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069923328:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069923328:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069956096:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069956096:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069956096:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070164992:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070164992:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070164992:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069751296:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069751296:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069751296:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070005248:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070005248:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070005248:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069382656:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069382656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069382656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069374464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069374464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069374464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069886464:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069886464:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069886464:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069976576:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069976576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069976576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069464576:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069464576:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069464576:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069726720:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069726720:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069726720:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070038016:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069980672:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069960192:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069960192:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069960192:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069960192:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070185472:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3070185472:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3070185472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070185472:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069353984:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069353984:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069353984:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069353984:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069546496:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069546496:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069546496:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069546496:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069308928:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070132224:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069984768:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069693952:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069341696:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070152704:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    # Subtest: === WRONG KEY in the ISSUER CERTIFICATE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069648896:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069317120:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070185472:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069538304:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069538304:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069538304:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069538304:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069919232:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069919232:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069919232:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069919232:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069997056:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069997056:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069997056:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069997056:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 9 - === WRONG KEY in the ISSUER CERTIFICATE ===
    # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
ok
../../test/recipes/80-test_pkcs12.t ........... 
1..1
../util/shlib_wrap.sh ../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../test/shibboleth.pfx => 0
ok 1 - test_pkcs12
ok
../../test/recipes/80-test_ssl_new.t .......... 
1..18
    # Subtest: Test configuration 01-simple.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 3 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 01-simple.conf.2838.tmp => 0
    ok 3 - running ssl_test 01-simple.conf
ok 1 - Test configuration 01-simple.conf
    # Subtest: Test configuration 02-protocol-version.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
../ssl_test: 361 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 02-protocol-version.conf.2838.tmp => 0
    ok 3 - running ssl_test 02-protocol-version.conf
ok 2 - Test configuration 02-protocol-version.conf
    # Subtest: Test configuration 03-custom_verify.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 9 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 03-custom_verify.conf.2838.tmp => 0
    ok 3 - running ssl_test 03-custom_verify.conf
ok 3 - Test configuration 03-custom_verify.conf
    # Subtest: Test configuration 04-client_auth.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 20 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 04-client_auth.conf.2838.tmp => 0
    ok 3 - running ssl_test 04-client_auth.conf
ok 4 - Test configuration 04-client_auth.conf
    # Subtest: Test configuration 05-sni.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 6 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 05-sni.conf.2838.tmp => 0
    ok 3 - running ssl_test 05-sni.conf
ok 5 - Test configuration 05-sni.conf
    # Subtest: Test configuration 06-sni-ticket.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 17 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 06-sni-ticket.conf.2838.tmp => 0
    ok 3 - running ssl_test 06-sni-ticket.conf
ok 6 - Test configuration 06-sni-ticket.conf
    # Subtest: Test configuration 07-dtls-protocol-version.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 64 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 07-dtls-protocol-version.conf.2838.tmp => 0
    ok 3 - running ssl_test 07-dtls-protocol-version.conf
ok 7 - Test configuration 07-dtls-protocol-version.conf
    # Subtest: Test configuration 08-npn.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 20 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 08-npn.conf.2838.tmp => 0
    ok 3 - running ssl_test 08-npn.conf
ok 8 - Test configuration 08-npn.conf
    # Subtest: Test configuration 09-alpn.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 16 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 09-alpn.conf.2838.tmp => 0
    ok 3 - running ssl_test 09-alpn.conf
ok 9 - Test configuration 09-alpn.conf
    # Subtest: Test configuration 10-resumption.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 36 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 10-resumption.conf.2838.tmp => 0
    ok 3 - running ssl_test 10-resumption.conf
ok 10 - Test configuration 10-resumption.conf
    # Subtest: Test configuration 11-dtls_resumption.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 16 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 11-dtls_resumption.conf.2838.tmp => 0
    ok 3 - running ssl_test 11-dtls_resumption.conf
ok 11 - Test configuration 11-dtls_resumption.conf
    # Subtest: Test configuration 12-ct.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 6 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 12-ct.conf.2838.tmp => 0
    ok 3 - running ssl_test 12-ct.conf
ok 12 - Test configuration 12-ct.conf
    # Subtest: Test configuration 13-fragmentation.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 16 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 13-fragmentation.conf.2838.tmp => 0
    ok 3 - running ssl_test 13-fragmentation.conf
ok 13 - Test configuration 13-fragmentation.conf
    # Subtest: Test configuration 14-curves.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 29 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 14-curves.conf.2838.tmp => 0
    ok 3 - running ssl_test 14-curves.conf
ok 14 - Test configuration 14-curves.conf
    # Subtest: Test configuration 15-certstatus.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 2 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 15-certstatus.conf.2838.tmp => 0
    ok 3 - running ssl_test 15-certstatus.conf
ok 15 - Test configuration 15-certstatus.conf
    # Subtest: Test configuration 16-dtls-certstatus.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 2 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 16-dtls-certstatus.conf.2838.tmp => 0
    ok 3 - running ssl_test 16-dtls-certstatus.conf
ok 16 - Test configuration 16-dtls-certstatus.conf
    # Subtest: Test configuration 17-renegotiate.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 10 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 17-renegotiate.conf.2838.tmp => 0
    ok 3 - running ssl_test 17-renegotiate.conf
ok 17 - Test configuration 17-renegotiate.conf
    # Subtest: Test configuration 18-dtls-renegotiate.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.2838.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 9 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 18-dtls-renegotiate.conf.2838.tmp => 0
    ok 3 - running ssl_test 18-dtls-renegotiate.conf
ok 18 - Test configuration 18-dtls-renegotiate.conf
ok
../../test/recipes/80-test_ssl_old.t .......... 
1..7
    # Subtest: test_ss
    1..17
Generating a 2048 bit RSA private key
................+++
..........+++
writing new private key to 'keyCA.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0
    ok 1 - make cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA
Getting Private key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../test/CAss.cnf -extensions v3_ca > err.ss => 0
    ok 2 - convert request into self-signed cert
Getting request Private Key
Generating certificate request
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0
    ok 3 - convert cert into a cert request
verify OK
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0
    ok 4 - verify request 1
verify OK
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0
    ok 5 - verify request 2
certCA.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certCA.ss => 0
    ok 6 - verify signature
Generating a 2048 bit RSA private key
..............................+++
..................................................+++
writing new private key to 'keyU.ss'
-----
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0
    ok 7 - make a user cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee > err.ss => 0
certU.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certU.ss => 0
    ok 8 - sign user cert request
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
notBefore=Jun  7 04:50:18 2017 GMT
notAfter=Jul  7 04:50:18 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
    ok 9 - Certificate details
        # Subtest: DSA certificate creation
        1..5
Generating DSA key, 1024 bits
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl gendsa -out keyD.ss ../../apps/dsa1024.pem > err.ss => 0
        ok 1 - make a DSA key
../util/shlib_wrap.sh ../apps/openssl req -new -config ../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0
        ok 2 - make a DSA user cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0
        ok 3 - sign DSA user cert request
certD.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certD.ss => 0
        ok 4 - verify DSA user cert
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
notBefore=Jun  7 04:50:18 2017 GMT
notAfter=Jul  7 04:50:18 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0
        ok 5 - DSA Certificate details
    ok 10 - DSA certificate creation
        # Subtest: ECDSA/ECDH certificate creation
        1..5
../util/shlib_wrap.sh ../apps/openssl ecparam -name P-256 -out ecp.ss => 0
        ok 1 - make EC parameters
Generating an EC private key
writing new private key to 'keyE.ss'
-----
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0
        ok 2 - make a ECDSA/ECDH user cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0
        ok 3 - sign ECDSA/ECDH user cert request
certE.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certE.ss => 0
        ok 4 - verify ECDSA/ECDH user cert
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
notBefore=Jun  7 04:50:19 2017 GMT
notAfter=Jul  7 04:50:19 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0
        ok 5 - ECDSA Certificate details
    ok 11 - ECDSA/ECDH certificate creation
Generating a 2048 bit RSA private key
..........................................+++
...............................+++
writing new private key to 'keyP1.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0
    ok 12 - make a proxy cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0
    ok 13 - sign proxy with user cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP1.ss: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
notBefore=Jun  7 04:50:23 2017 GMT
notAfter=Jul  7 04:50:23 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0
    ok 14 - Certificate details
Generating a 2048 bit RSA private key
...................................................................+++
..........+++
writing new private key to 'keyP2.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0
    ok 15 - make another proxy cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0
    ok 16 - sign second proxy cert request with the first proxy cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP2.ss: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
notBefore=Jun  7 04:50:28 2017 GMT
notAfter=Jul  7 04:50:28 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0
    ok 17 - Certificate details
ok 1 - test_ss
# test_ssl -- key U
../util/shlib_wrap.sh ../apps/openssl x509 -in certU.ss -text -noout => 0
    # Subtest: standard SSL tests
    1..21
    ok 1 # skip SSLv3 is not supported by this OpenSSL build
    ok 2 # skip SSLv3 is not supported by this OpenSSL build
    ok 3 # skip SSLv3 is not supported by this OpenSSL build
    ok 4 # skip SSLv3 is not supported by this OpenSSL build
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0
    ok 5 - test sslv2/sslv3 via BIO pair
Doing handshakes=1 bytes=256
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 => 0
    ok 6 - test dtlsv1
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -CAfile certCA.ss => 0
    ok 7 - test dtlsv1 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -client_auth -CAfile certCA.ss => 0
    ok 8 - test dtlsv1 with client authentication
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -client_auth -CAfile certCA.ss => 0
    ok 9 - test dtlsv1 with both server and client authentication
Doing handshakes=1 bytes=256
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 => 0
    ok 10 - test dtlsv1.2
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -CAfile certCA.ss => 0
    ok 11 - test dtlsv1.2 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -client_auth -CAfile certCA.ss => 0
    ok 12 - test dtlsv1.2 with client authentication
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -client_auth -CAfile certCA.ss => 0
    ok 13 - test dtlsv1.2 with both server and client authentication
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0
    ok 14 - test sslv2/sslv3 w/o (EC)DHE via BIO pair
Doing handshakes=1 bytes=256
DONE via BIO pair: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0
    ok 15 - test sslv2/sslv3 with 1024bit DHE via BIO pair
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0
    ok 16 - test sslv2/sslv3 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0
    ok 17 - test sslv2/sslv3 with client authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0
    ok 18 - test sslv2/sslv3 with both client and server authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x20a5dd0 a cert? 0x0x2077708
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0x20a3ef8 a cert? 0x0x20a5240
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0
    ok 19 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0
    ok 20 - test TLS via IPv4
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0
    ok 21 - test TLS via IPv6
ok 2 - standard SSL tests
    # Subtest: Testing ciphersuites
../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1_2 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0
../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0
    1..85
    # Testing ciphersuites for -tls1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -tls1 => 0
    ok 1 - Testing ECDHE-ECDSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -tls1 => 0
    ok 2 - Testing ECDHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -tls1 => 0
    ok 3 - Testing DHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -tls1 => 0
    ok 4 - Testing DHE-DSS-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -tls1 => 0
    ok 5 - Testing DHE-RSA-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -tls1 => 0
    ok 6 - Testing DHE-DSS-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -tls1 => 0
    ok 7 - Testing ECDHE-ECDSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -tls1 => 0
    ok 8 - Testing ECDHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -tls1 => 0
    ok 9 - Testing DHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -tls1 => 0
    ok 10 - Testing DHE-DSS-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -tls1 => 0
    ok 11 - Testing DHE-RSA-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -tls1 => 0
    ok 12 - Testing DHE-DSS-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -tls1 => 0
    ok 13 - Testing DHE-RSA-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -tls1 => 0
    ok 14 - Testing DHE-DSS-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -tls1 => 0
    ok 15 - Testing AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -tls1 => 0
    ok 16 - Testing CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -tls1 => 0
    ok 17 - Testing AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -tls1 => 0
    ok 18 - Testing SEED-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -tls1 => 0
    ok 19 - Testing CAMELLIA128-SHA
3069755392:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
3069755392:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
ERROR in SERVER
3069755392:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1
    ok 20 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_2
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384  => 0
    ok 21 - Testing ECDHE-ECDSA-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384  => 0
    ok 22 - Testing ECDHE-RSA-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384  => 0
    ok 23 - Testing DHE-DSS-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384  => 0
    ok 24 - Testing DHE-RSA-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305  => 0
    ok 25 - Testing ECDHE-ECDSA-CHACHA20-POLY1305
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305  => 0
    ok 26 - Testing ECDHE-RSA-CHACHA20-POLY1305
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305  => 0
    ok 27 - Testing DHE-RSA-CHACHA20-POLY1305
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8  => 0
    ok 28 - Testing ECDHE-ECDSA-AES256-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM  => 0
    ok 29 - Testing ECDHE-ECDSA-AES256-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8  => 0
    ok 30 - Testing DHE-RSA-AES256-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM  => 0
    ok 31 - Testing DHE-RSA-AES256-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256  => 0
    ok 32 - Testing ECDHE-ECDSA-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256  => 0
    ok 33 - Testing ECDHE-RSA-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256  => 0
    ok 34 - Testing DHE-DSS-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256  => 0
    ok 35 - Testing DHE-RSA-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8  => 0
    ok 36 - Testing ECDHE-ECDSA-AES128-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM  => 0
    ok 37 - Testing ECDHE-ECDSA-AES128-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8  => 0
    ok 38 - Testing DHE-RSA-AES128-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM  => 0
    ok 39 - Testing DHE-RSA-AES128-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384  => 0
    ok 40 - Testing ECDHE-ECDSA-AES256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384  => 0
    ok 41 - Testing ECDHE-RSA-AES256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256  => 0
    ok 42 - Testing DHE-RSA-AES256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256  => 0
    ok 43 - Testing DHE-DSS-AES256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384  => 0
    ok 44 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384  => 0
    ok 45 - Testing ECDHE-RSA-CAMELLIA256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256  => 0
    ok 46 - Testing DHE-RSA-CAMELLIA256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256  => 0
    ok 47 - Testing DHE-DSS-CAMELLIA256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256  => 0
    ok 48 - Testing ECDHE-ECDSA-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256  => 0
    ok 49 - Testing ECDHE-RSA-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256  => 0
    ok 50 - Testing DHE-RSA-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256  => 0
    ok 51 - Testing DHE-DSS-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256  => 0
    ok 52 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256  => 0
    ok 53 - Testing ECDHE-RSA-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256  => 0
    ok 54 - Testing DHE-RSA-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256  => 0
    ok 55 - Testing DHE-DSS-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA  => 0
    ok 56 - Testing ECDHE-ECDSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA  => 0
    ok 57 - Testing ECDHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA  => 0
    ok 58 - Testing DHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA  => 0
    ok 59 - Testing DHE-DSS-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA  => 0
    ok 60 - Testing DHE-RSA-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA  => 0
    ok 61 - Testing DHE-DSS-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA  => 0
    ok 62 - Testing ECDHE-ECDSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA  => 0
    ok 63 - Testing ECDHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA  => 0
    ok 64 - Testing DHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA  => 0
    ok 65 - Testing DHE-DSS-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA  => 0
    ok 66 - Testing DHE-RSA-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA  => 0
    ok 67 - Testing DHE-DSS-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA  => 0
    ok 68 - Testing DHE-RSA-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA  => 0
    ok 69 - Testing DHE-DSS-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384  => 0
    ok 70 - Testing AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8  => 0
    ok 71 - Testing AES256-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM  => 0
    ok 72 - Testing AES256-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256  => 0
    ok 73 - Testing AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8  => 0
    ok 74 - Testing AES128-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM  => 0
    ok 75 - Testing AES128-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256  => 0
    ok 76 - Testing AES256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256  => 0
    ok 77 - Testing CAMELLIA256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256  => 0
    ok 78 - Testing AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256  => 0
    ok 79 - Testing CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA  => 0
    ok 80 - Testing AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA  => 0
    ok 81 - Testing CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA  => 0
    ok 82 - Testing AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA  => 0
    ok 83 - Testing SEED-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA  => 0
    ok 84 - Testing CAMELLIA128-SHA
3069317120:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
3069317120:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
ERROR in SERVER
3069317120:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1
    ok 85 - testing connection with weak DH, expecting failure
ok 3 - Testing ciphersuites
    # Subtest: RSA/(EC)DHE/PSK tests
    1..5
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
Approximate total server time:   0.10 s
Approximate total client time:   0.46 s
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0
    ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
Approximate total server time:   0.52 s
Approximate total client time:   0.08 s
../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0
    ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
Approximate total server time:   0.52 s
Approximate total client time:   0.08 s
../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0
    ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0
    ok 4 - test tls1 with PSK
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0
    ok 5 - test tls1 with PSK via BIO pair
ok 4 - RSA/(EC)DHE/PSK tests
    # Subtest: Custom Extension tests
    1..1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0
    ok 1 - test tls1 with custom extensions
ok 5 - Custom Extension tests
    # Subtest: Serverinfo tests
    1..5
    # echo test tls1 with serverinfo
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem => 0
    ok 1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct => 0
    ok 2
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_tack => 0
    ok 3
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 4
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 5
ok 6 - Serverinfo tests
    # Subtest: SRP tests
    1..4
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher SRP -srpuser test -srppass abc123 => 0
    ok 1 - test tls1 with SRP
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher SRP -srpuser test -srppass abc123 => 0
    ok 2 - test tls1 with SRP via BIO pair
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0
    ok 3 - test tls1 with SRP auth
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0
    ok 4 - test tls1 with SRP auth via BIO pair
ok 7 - SRP tests
ok
../../test/recipes/80-test_ssl_test_ctx.t ..... 
1..1
Unknown test option: UnknownOption
Unknown test option: VerifyCallback
Bad value Foo for option ExpectedResult
Bad value Foo for option ExpectedServerAlert
Unknown test option: Protocol
Bad value Foo for option VerifyCallback
Bad value Foo for option ServerName
Bad value Foo for option ServerNameCallback
Bad value Foo for option SessionTicketExpected
Bad value TLS2 for option Method
Bad value Foo for option HandshakeMode
Bad value Foo for option ResumptionExpected
Unknown test option: CTCallback
./ssl_test_ctx_test: 15 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test_ctx_test ../../test/ssl_test_ctx_test.conf => 0
ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf
ok
../../test/recipes/80-test_sslcorrupt.t ....... 
1..1
./sslcorrupttest: 20 test cases
Starting Test 0, ECDHE-RSA-AES256-GCM-SHA384
Starting Test 1, DHE-RSA-AES256-GCM-SHA384
Starting Test 2, ECDHE-RSA-CHACHA20-POLY1305
Starting Test 3, DHE-RSA-CHACHA20-POLY1305
Starting Test 4, ECDHE-RSA-AES128-GCM-SHA256
Starting Test 5, DHE-RSA-AES128-GCM-SHA256
Starting Test 6, ECDHE-RSA-AES256-SHA384
Starting Test 7, DHE-RSA-AES256-SHA256
Starting Test 8, ECDHE-RSA-AES128-SHA256
Starting Test 9, DHE-RSA-AES128-SHA256
Starting Test 10, ECDHE-RSA-AES256-SHA
Starting Test 11, DHE-RSA-AES256-SHA
Starting Test 12, ECDHE-RSA-AES128-SHA
Starting Test 13, DHE-RSA-AES128-SHA
Starting Test 14, AES256-GCM-SHA384
Starting Test 15, AES128-GCM-SHA256
Starting Test 16, AES256-SHA256
Starting Test 17, AES128-SHA256
Starting Test 18, AES256-SHA
Starting Test 19, AES128-SHA
  All tests passed.
PASS
../util/shlib_wrap.sh ./sslcorrupttest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running sslcorrupttest
ok
../../test/recipes/80-test_tsa.t .............. 
1..20
# setting up TSA test directory
Generating a 2048 bit RSA private key
..................+++
.................+++
writing new private key to 'tsacakey.pem'
-----
../../util/shlib_wrap.sh ../../apps/openssl req -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0
ok 1 - creating a new CA for the TSA tests
    # Subtest: creating tsa_cert1.pem TSA server cert
Generating a 2048 bit RSA private key
............................................+++
.+++
writing new private key to 'tsa_key1.pem'
-----
../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req1.pem -keyout tsa_key1.pem => 0
    ok 1
    # using extension tsa_cert
Signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
Getting CA Private Key
unable to write 'random state'
../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions tsa_cert => 0
    ok 2
    1..2
ok 2 - creating tsa_cert1.pem TSA server cert
    # Subtest: creating tsa_cert2.pem non-TSA server cert
Generating a 2048 bit RSA private key
..........+++
............+++
writing new private key to 'tsa_key2.pem'
-----
../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req2.pem -keyout tsa_key2.pem => 0
    ok 1
    # using extension non_tsa_cert
Signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
Getting CA Private Key
unable to write 'random state'
../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions non_tsa_cert => 0
    ok 2
    1..2
ok 3 - creating tsa_cert2.pem non-TSA server cert
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0
ok 4 - creating req1.req time stamp request for file testtsa
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Policy OID: tsa_policy1
Nonce: 0x1B670BDF333010ED
Certificate required: yes
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req1.tsq -text => 0
ok 5 - printing req1.req
    # Subtest: generating valid response for req1.req
Using configuration from ../../../test/CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0
    ok 1
    1..1
ok 6 - generating valid response for req1.req
Using configuration from ../../../test/CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy1
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x01
Time stamp: Jun  7 04:51:00 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: 0x1B670BDF333010ED
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -text => 0
ok 7 - printing response
    # Subtest: verifying valid response
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 8 - verifying valid response
    # Subtest: verifying valid token
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 3
    1..3
ok 9 - verifying valid token
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0
ok 10 - creating req2.req time stamp request for file testtsa
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Policy OID: tsa_policy2
Nonce: unspecified
Certificate required: no
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req2.tsq -text => 0
ok 11 - printing req2.req
    # Subtest: generating valid response for req2.req
Using configuration from ../../../test/CAtsa.cnf
Response has been generated.
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0
    ok 1
    1..1
ok 12 - generating valid response for req2.req
    # Subtest: checking -token_in and -token_out options with -reply
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0
    ok 2
    ok 3
Using configuration from ../../../test/CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x02
Time stamp: Jun  7 04:51:01 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text -token_out => 0
    ok 4
Using configuration from ../../../test/CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x02
Time stamp: Jun  7 04:51:01 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -text -token_out => 0
    ok 5
Using configuration from ../../../test/CAtsa.cnf
Response has been generated.
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x03
Time stamp: Jun  7 04:51:01 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -queryfile req2.tsq -text -token_out => 0
    ok 6
    1..6
ok 13 - checking -token_in and -token_out options with -reply
Using configuration from ../../../test/CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x02
Time stamp: Jun  7 04:51:01 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text => 0
ok 14 - printing response
    # Subtest: verifying valid response
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 15 - verifying valid response
    # Subtest: verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
3069997056:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489:
Verification: FAILED
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1
    ok 1
    1..1
ok 16 - verifying response against wrong request, it should fail
    # Subtest: verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
3069902848:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489:
Verification: FAILED
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1
    ok 1
    1..1
ok 17 - verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0
ok 18 - creating req3.req time stamp request for file CAtsa.cnf
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 3a f5 8d c2 00 16 85 d7-0a 6e 86 94 7e 12 95 0e   :........n..~...
    0010 - 7e a8 c5 4b                                       ~..K
Policy OID: unspecified
Nonce: unspecified
Certificate required: no
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req3.tsq -text => 0
ok 19 - printing req3.req
    # Subtest: verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
3070177280:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:574:
Verification: FAILED
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1
    ok 1
    1..1
ok 20 - verifying response against wrong request, it should fail
ok
../../test/recipes/80-test_x509aux.t .......... 
1..1
../../test/certs/roots.pem OK
../../test/certs/root+anyEKU.pem OK
../../test/certs/root-anyEKU.pem OK
../../test/certs/root-cert.pem OK
../util/shlib_wrap.sh ./x509aux ../../test/certs/roots.pem ../../test/certs/root+anyEKU.pem ../../test/certs/root-anyEKU.pem ../../test/certs/root-cert.pem => 0
ok 1 - x509aux tests
ok
../../test/recipes/90-test_async.t ............ 
1..1
PASS
../util/shlib_wrap.sh ./asynctest => 0
ok 1 - running asynctest
ok
../../test/recipes/90-test_bio_enc.t .......... 
1..1
../util/shlib_wrap.sh ./bio_enc_test => 0
ok 1 - running bio_enc_test
ok
../../test/recipes/90-test_bioprint.t ......... 
1..1
PASS
../util/shlib_wrap.sh ./bioprinttest => 0
ok 1 - running bioprinttest
ok
../../test/recipes/90-test_constant_time.t .... 
1..1
Testing constant time operations...
success (ran 1908 tests)
../util/shlib_wrap.sh ./constant_time_test => 0
ok 1 - running constant_time_test
ok
../../test/recipes/90-test_fuzz.t ............. 
1..10
    # Subtest: Fuzzing asn1
    1..0 # SKIP No corpora for asn1-test
ok 1 # skip No corpora for asn1-test
    # Subtest: Fuzzing asn1parse
    1..0 # SKIP No corpora for asn1parse-test
ok 2 # skip No corpora for asn1parse-test
    # Subtest: Fuzzing bignum
    1..0 # SKIP No corpora for bignum-test
ok 3 # skip No corpora for bignum-test
    # Subtest: Fuzzing bndiv
    1..0 # SKIP No corpora for bndiv-test
ok 4 # skip No corpora for bndiv-test
    # Subtest: Fuzzing conf
    1..0 # SKIP No corpora for conf-test
ok 5 # skip No corpora for conf-test
    # Subtest: Fuzzing crl
    1..0 # SKIP No corpora for crl-test
ok 6 # skip No corpora for crl-test
    # Subtest: Fuzzing server
    1..0 # SKIP No corpora for server-test
ok 7 # skip No corpora for server-test
    # Subtest: Fuzzing x509
    1..0 # SKIP No corpora for x509-test
ok 8 # skip No corpora for x509-test
    # Subtest: Fuzzing cms
    1..0 # SKIP No corpora for cms-test
ok 9 # skip No corpora for cms-test
    # Subtest: Fuzzing ct
    1..0 # SKIP No corpora for ct-test
ok 10 # skip No corpora for ct-test
ok
../../test/recipes/90-test_gmdiff.t ........... 
1..1
Skipping; time_t is less than 64-bits
../util/shlib_wrap.sh ./gmdifftest => 0
ok 1 - running gmdifftest
ok
../../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build
../../test/recipes/90-test_ige.t .............. 
1..1
../util/shlib_wrap.sh ./igetest => 0
ok 1 - running igetest
ok
../../test/recipes/90-test_memleak.t .......... 
1..2
../util/shlib_wrap.sh ./memleaktest => 0
ok 1 - running leak test
../util/shlib_wrap.sh ./memleaktest freeit => 0
ok 2 - running no leak test
ok
../../test/recipes/90-test_p5_crpt2.t ......... 
1..1
PKCS5_PBKDF2_HMAC() tests ..... done
../util/shlib_wrap.sh ./p5_crpt2_test => 0
ok 1 - running p5_crpt2_test
ok
../../test/recipes/90-test_secmem.t ........... 
1..1
Possible infinite loop: allocate more than available
../util/shlib_wrap.sh ./secmemtest => 0
ok 1 - running secmemtest
ok
../../test/recipes/90-test_shlibload.t ........ skipped: Test only supported in a shared build
../../test/recipes/90-test_srp.t .............. 
1..1
Keys mismatch
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = 2F9AF4AE7723D709A952017D0D8D9961CFB51C91
Verifier = AF6E11F6B923090A877ABBEB5DDE3CB6A75FB3ADB7E1879A57DBBE2B08621A814DEFC1989812B883C11576DB8D36BF2F5266186D45AC51FB2E8426108ADA7BA535FA22030DAF34A7677A5ED1D07213FF7AF191268EC06FAA3072DF1FB7339974B7C4C055814E72AF30C07D969A99C3013A1EAC8F7486F25CA2BBE33071BB2958
b = 5CDEBED6AEE7DADB2363FEE49F6B345C526A3A36FB8FD4B3E1FB2556068DBC86
B = DE78F4E7DFBE612CB917A0B387C2F80D841425951934E3EF9F0221AFCE59B61170DAA67AC28817AFE0BBD135DAB1618847810DB9A4197CA1DA552607AF6D7B20C08781EBAFBB23297EB29D50444F588F7B974E828031FA02446E901B35E6F7D9FB177585F27ED3CA5EC578C2B0B634C5A61E573FD2017952D3B70DE460782F72
a = 9B5A7C37944FEBE0D54D5183DC308872BADD8D9D85F17C5C3031616B2C777B9E
A = 76EB0AC9E420A8290E1D75426E5D16EDE1C2668153B023C3200799B5D0D4ED48CD0AED3FBF567FB798C0B954A113FC9FE919AB54DC9364285AC2463D76ACFDBAB7E0F55B7FBD8219C9326738F265EE8FC58E23D0CC5DE5C53A53275D96213FFE209DEDBE21DA28ACBD52B2565611D5F28D404D2A9B3A42C7542AA360CE7696FB
Client's key = 99CAFF2107A7B7E90C49026A60EAEF3E0503D4BB289C08B22B1508343D4FC46872FD2BC919A3FA86B52F7A3E91F341D6559544A567F63314F0ECAE30791C21EAACC517B95CA02435F4397B43073CEDBA3ABA8EF1366275AC908A90CDA2FA8F678C22E5CA7A463DF8961E9BD0F2BB2B18415503E9FBC63373A016E97EF5963E23
Server's key = CB24AB02ECA8993A40B60E4EBB1FEFFBC3810ADEC08618B3C23DF86D70F8B012BCC953BFE157329E60D32E013ECDE6DFB357481E891C863512B8D27A7313D58DED4D2F3CAA6ADC03ED848AB93A1035896D3568F6C5A6D2083AF5C693993FA4B8FFFFFB3501152A17980FD0E512783839D9803B8B9CCF818FE00DEF5E48C8CE80
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = AC2D7D8301E5B70AA29E1E34EBE95FB15C2D3BF1
Verifier = A8B1C9DBD576C6D208421191ED1669F1C9E599E21A27393D676D8E52E6DA7B3FB8C1B6EC4CC3A608C27CF1D9AAC46F9907BD3F3A91DB1B2E91851878C538CABD6B2CC375B182843693720D5A1346E4769C98B62C372F588928C67BE9E8361104B2CEE0F150CE711C6272D86EC2E8751AB2BE3C2DA6B7319DF13C8EFF6EA87F6A
b = 256AE81ABED007CE85C3325A55533523BC4074414BBF135B1402CED6717C2879
B = 1C8353140E0BBAE4BCD19677CC901554C7BD84C15B21CB8792B830CE24195CC2860E1E574C072D38BDA3CB2F3ABF5572DAEDCEB3B16F0FA8D3FBCFB9DA9C1A663A5D2E5B2641909F4927F58512A249E9F44BDEE64865D79A558A87F6C02629FEFE2D7EF8C92D0898F21253D48442C68BC70C361D68F3D3F0D4BC517D2D66F491
a = 8BBD3B2B1966F2170C85A3E5B719589F955E3800A8D2049180409F33E2DC5559
A = 599BA5977C24A7C18D16FC38C6669635490E64C732534F3C11E5BE5A8913C0C1748C7DD3D379D7083DAD960F1FB07973732DD43C3E2DF97D10601576BB9AE1032DE4A0D71B3A5EEAE24A58AF8CCF9263B16EF8ED376824A6F245C8A8BF747449AF4D3E5C2C825EB8AED4CDCFDEA9D55E72EA9F4A7C0DF9BC9CBF5E61DAABDFAF
Client's key = B3EDC503B492FB73A8657ED1F51648C3431FEA7C0A3BA6A3D2AC132DC1D015996E653308F41D045AE3F92832F6DEA03DDD6B56A41BCE63EB1FBBE8C6F08E730C5142811BAD88F8EB24D36355CD18C868F81594F7A827E4B9CC369754D1FEC7A94508D4CBE3EE7B62551E871CF6F71840D5AF3F806E9BDF57A5257AF3154E06F7
Server's key = B3EDC503B492FB73A8657ED1F51648C3431FEA7C0A3BA6A3D2AC132DC1D015996E653308F41D045AE3F92832F6DEA03DDD6B56A41BCE63EB1FBBE8C6F08E730C5142811BAD88F8EB24D36355CD18C868F81594F7A827E4B9CC369754D1FEC7A94508D4CBE3EE7B62551E871CF6F71840D5AF3F806E9BDF57A5257AF3154E06F7
v = 7E273DE8696FFC4F4E337D05B4B375BEB0DDE1569E8FA00A9886D8129BADA1F1822223CA1A605B530E379BA4729FDC59F105B4787E5186F5C671085A1447B52A48CF1970B4FB6F8400BBF4CEBFBB168152E08AB5EA53D15C1AFF87B2B9DA6E04E058AD51CC72BFC9033B564E26480D78E955A5E29E7AB245DB2BE315E2099AFB
B = BD0C61512C692C0CB6D041FA01BB152D4916A1E77AF46AE105393011BAF38964DC46A0670DD125B95A981652236F99D9B681CBF87837EC996C6DA04453728610D0C6DDB58B318885D7D82C7F8DEB75CE7BD4FBAA37089E6F9C6059F388838E7A00030B331EB76840910440B1B27AAEAEEB4012B7D7665238A8E3FB004B117B58
A = 61D5E490F6F1B79547B0704C436F523DD0E560F0C64115BB72557EC44352E8903211C04692272D8B2D1A5358A2CF1B6E0BFCF99F921530EC8E39356179EAE45E42BA92AEACED825171E1E8B9AF6D9C03E1327F44BE087EF06530E69F66615261EEF54073CA11CF5858F0EDFDFE15EFEAB349EF5D76988A3672FAC47B0769447B
u = CE38B9593487DA98554ED47D70A7AE5F462EF019
Client's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A
Server's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A
../util/shlib_wrap.sh ./srptest => 0
ok 1 - running srptest
ok
../../test/recipes/90-test_sslapi.t ........... 
1..1
./sslapitest: 122 test cases
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
  All tests passed.
PASS
../util/shlib_wrap.sh ./sslapitest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running sslapitest
ok
../../test/recipes/90-test_threads.t .......... 
1..1
PASS
../util/shlib_wrap.sh ./threadstest => 0
ok 1 - running threadstest
ok
../../test/recipes/90-test_v3name.t ........... 
1..1
../util/shlib_wrap.sh ./v3nametest => 0
ok 1 - running v3nametest
ok
All tests successful.
Files=95, Tests=481, 346 wallclock secs ( 3.18 usr  0.88 sys + 305.91 cusr 24.28 csys = 334.25 CPU)
Result: PASS
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_static'
/usr/bin/make -C build_shared test HARNESS_VERBOSE=yes
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make depend && /usr/bin/make _tests
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
( cd test; \
  SRCTOP=../.. \
  BLDTOP=../. \
  PERL="/usr/bin/perl" \
  EXE_EXT= \
  OPENSSL_ENGINES=.././engines \
  OPENSSL_DEBUG_MEMORY=on \
    /usr/bin/perl ../../test/run_tests.pl  )
../../test/recipes/01-test_abort.t ............ 
1..1
../test/aborttest.c:14: OpenSSL internal error: Voluntary abort
../util/shlib_wrap.sh ./aborttest => 134
ok 1 - Testing that abort is caught correctly
ok
../../test/recipes/01-test_sanity.t ........... 
1..1
../util/shlib_wrap.sh ./sanitytest => 0
ok 1 - running sanitytest
ok
../../test/recipes/01-test_symbol_presence.t .. 
1..4
# NOTE: developer test!  It's possible that it won't run on your
# platform, and that's perfectly fine.  This is mainly for developers
# on Unix to check that our shared libraries are consistent with the
# ordinals (util/*.num in the source tree), something that should be
# good enough a check for the other platforms as well.
ok 1 - running 'cd ..; /usr/bin/perl ../util/mkdef.pl crypto linux' => 0
# Number of lines in @nm_lines before massaging: 4171
# Number of lines in @def_lines before massaging: 4050
# Number of lines in @nm_lines after massaging: 4028
# Number of lines in @def_lines after massaging: 4028
ok 2 - check that there are no missing symbols in libcrypto.so
ok 3 - running 'cd ..; /usr/bin/perl ../util/mkdef.pl ssl linux' => 0
# Number of lines in @nm_lines before massaging: 852
# Number of lines in @def_lines before massaging: 412
# Number of lines in @nm_lines after massaging: 402
# Number of lines in @def_lines after massaging: 402
ok 4 - check that there are no missing symbols in libssl.so
ok
../../test/recipes/02-test_ordinals.t ......... 
1..2
ok 1 - Test libcrypto.num
ok 2 - Test libssl.num
ok
../../test/recipes/03-test_exdata.t ........... 
1..1
../util/shlib_wrap.sh ./exdatatest => 0
ok 1 - running exdatatest
ok
../../test/recipes/03-test_ui.t ............... 
1..1
# The best way to test the UI interface is currently by using an openssl
# command that uses password_callback.  The only one that does this is
# 'genrsa'.
# Since password_callback uses a UI method derived from UI_OpenSSL(), it
# ensures that one gets tested well enough as well.
Generating RSA private key, 2048 bit long modulus
........................................................................................................................................................+++
.........................................+++
unable to write 'random state'
e is 65537 (0x010001)
../util/shlib_wrap.sh ../apps/openssl genrsa -passout 'pass:password' -aes128 -out rsa_5075.pem => 0
ok 1 - Checking that genrsa with a password works properly
ok
../../test/recipes/04-test_pem.t .............. 
1..48
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert.pem 2> /dev/null => 0
ok 1
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-comment.pem 2> /dev/null => 1
ok 2
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-earlypad.pem 2> /dev/null => 1
ok 3
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-junk.pem 2> /dev/null => 1
ok 4
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-257line.pem 2> /dev/null => 0
ok 5
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-blankline.pem 2> /dev/null => 1
ok 6
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-infixwhitespace.pem 2> /dev/null => 0
ok 7
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-extrapad.pem 2> /dev/null => 1
ok 8
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-oneline.pem 2> /dev/null => 0
ok 9
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortline.pem 2> /dev/null => 0
ok 10
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-misalignedpad.pem 2> /dev/null => 1
ok 11
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1024line.pem 2> /dev/null => 0
ok 12
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-threecolumn.pem 2> /dev/null => 0
ok 13
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1023line.pem 2> /dev/null => 0
ok 14
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-1025line.pem 2> /dev/null => 0
ok 15
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-onecolumn.pem 2> /dev/null => 0
ok 16
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-256line.pem 2> /dev/null => 0
ok 17
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-trailingwhitespace.pem 2> /dev/null => 0
ok 18
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-longline.pem 2> /dev/null => 0
ok 19
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-255line.pem 2> /dev/null => 0
ok 20
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-shortandlongline.pem 2> /dev/null => 0
ok 21
../util/shlib_wrap.sh ../apps/openssl x509 -text -noout -inform PEM -in ../../test/recipes/04-test_pem_data/cert-leadingwhitespace.pem 2> /dev/null => 0
ok 22
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-trailingwhitespace.pem 2> /dev/null => 0
ok 23
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptiv.pem 2> /dev/null => 1
ok 24
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1025line.pem 2> /dev/null => 1
ok 25
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-infixwhitespace.pem 2> /dev/null => 1
ok 26
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-oneline.pem 2> /dev/null => 1
ok 27
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-leadingwhitespace.pem 2> /dev/null => 1
ok 28
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-extrapad.pem 2> /dev/null => 1
ok 29
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-corruptedheader.pem 2> /dev/null => 1
ok 30
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-comment.pem 2> /dev/null => 1
ok 31
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-255line.pem 2> /dev/null => 1
ok 32
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortline.pem 2> /dev/null => 1
ok 33
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onecolumn.pem 2> /dev/null => 1
ok 34
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-onelineheader.pem 2> /dev/null => 1
ok 35
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-shortandlongline.pem 2> /dev/null => 1
ok 36
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-longline.pem 2> /dev/null => 1
ok 37
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-earlypad.pem 2> /dev/null => 1
ok 38
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-256line.pem 2> /dev/null => 1
ok 39
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1024line.pem 2> /dev/null => 1
ok 40
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-threecolumn.pem 2> /dev/null => 1
ok 41
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-misalignedpad.pem 2> /dev/null => 1
ok 42
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-1023line.pem 2> /dev/null => 1
ok 43
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-blankline.pem 2> /dev/null => 1
ok 44
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa.pem 2> /dev/null => 0
ok 45
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-257line.pem 2> /dev/null => 1
ok 46
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -passin 'file:../../test/recipes/04-test_pem_data/wellknown' -noout -text -in ../../test/recipes/04-test_pem_data/dsa-junk.pem 2> /dev/null => 1
ok 47
../util/shlib_wrap.sh ../apps/openssl pkey -inform PEM -noout -text -in ../../test/recipes/04-test_pem_data/beermug.pem 2> /dev/null => 0
ok 48
ok
../../test/recipes/05-test_bf.t ............... 
1..1
testing blowfish in raw ecb mode
testing blowfish in ecb mode
testing blowfish set_key
testing blowfish in cbc mode
testing blowfish in cfb64 mode
testing blowfish in ofb64
../util/shlib_wrap.sh ./bftest => 0
ok 1 - running bftest
ok
../../test/recipes/05-test_cast.t ............. 
1..1
ecb cast5 ok
This test will take some time....123456789ABCDEF ok
../util/shlib_wrap.sh ./casttest => 0
ok 1 - running casttest
ok
../../test/recipes/05-test_des.t .............. 
1..1
Doing ecb
Doing ede ecb
Doing cbc
Doing desx cbc
Doing ede cbc
Doing pcbc
Doing cfb8 cfb16 cfb32 cfb48 cfb64 cfb64() ede_cfb64() done
Doing ofb
Doing ofb64
Doing ede_ofb64
Doing cbc_cksum
Doing quad_cksum
input word alignment test 0 1 2 3
output word alignment test 0 1 2 3
fast crypt test 
../util/shlib_wrap.sh ./destest => 0
ok 1 - running destest
ok
../../test/recipes/05-test_hmac.t ............. 
1..1
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
../util/shlib_wrap.sh ./hmactest => 0
ok 1 - running hmactest
ok
../../test/recipes/05-test_idea.t ............. skipped: idea is not supported by this OpenSSL build
../../test/recipes/05-test_md2.t .............. skipped: md2 is not supported by this OpenSSL build
../../test/recipes/05-test_md4.t .............. 
1..1
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./md4test => 0
ok 1 - running md4test
ok
../../test/recipes/05-test_md5.t .............. 
1..1
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
../util/shlib_wrap.sh ./md5test => 0
ok 1 - running md5test
ok
../../test/recipes/05-test_mdc2.t ............. skipped: mdc2 is not supported by this OpenSSL build
../../test/recipes/05-test_rand.t ............. 
1..1
test 1 done
test 2 done
test 3 done
test 4 done
../util/shlib_wrap.sh ./randtest => 0
ok 1 - running randtest
ok
../../test/recipes/05-test_rc2.t .............. 
1..1
ecb RC2 ok
../util/shlib_wrap.sh ./rc2test => 0
ok 1 - running rc2test
ok
../../test/recipes/05-test_rc4.t .............. 
1..1
test 0 ok
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test end processing ....................done
test multi-call ....................done
bulk test ok
../util/shlib_wrap.sh ./rc4test => 0
ok 1 - running rc4test
ok
../../test/recipes/05-test_rc5.t .............. skipped: rc5 is not supported by this OpenSSL build
../../test/recipes/05-test_rmd.t .............. 
1..1
test 1 ok
test 2 ok
test 3 ok
test 4 ok
test 5 ok
test 6 ok
test 7 ok
test 8 ok
../util/shlib_wrap.sh ./rmdtest => 0
ok 1 - running rmdtest
ok
../../test/recipes/05-test_sha1.t ............. 
1..1
test 1 ok
test 2 ok
test 3 ok
../util/shlib_wrap.sh ./sha1test => 0
ok 1 - running sha1test
ok
../../test/recipes/05-test_sha256.t ........... 
1..1
Testing SHA-256 ... passed.
Testing SHA-224 ... passed.
../util/shlib_wrap.sh ./sha256t => 0
ok 1 - running sha256t
ok
../../test/recipes/05-test_sha512.t ........... 
1..1
Testing SHA-512 ... passed.
Testing SHA-384 ... passed.
../util/shlib_wrap.sh ./sha512t => 0
ok 1 - running sha512t
ok
../../test/recipes/05-test_wp.t ............... 
1..1
Testing Whirlpool ......... passed.
../util/shlib_wrap.sh ./wp_test => 0
ok 1 - running wp_test
ok
../../test/recipes/10-test_bn.t ............... 
1..3
ok 1 - require '../../test/recipes/bc.pl';
test BN_add
test BN_sub
test BN_lshift1
test BN_lshift (fixed)
test BN_lshift
test BN_rshift1
test BN_rshift
test BN_sqr
test BN_mul
test BN_div
test BN_div_word
test BN_div_recp
test BN_mod
test BN_mod_mul
test BN_mont
test BN_mod_exp
test BN_mod_exp_mont_consttime
test BN_exp
test BN_kronecker
....................++++++
....................................................................................................
test BN_mod_sqrt
.....
.....
.....
.....
.....
.....
.....
.....
..........++++++++++++
.....
.............++++++++++++
.....
...........++++++++++++
.....
.++++++++++++
.....
.....++++++++++++
.....
............++++++++++++
.....
............++++++++++++
.....
.++++++++++++
.....
test Small prime generation
test BN_bn2dec
test BN_GF2m_add
test BN_GF2m_mod
test BN_GF2m_mod_mul
test BN_GF2m_mod_sqr
test BN_GF2m_mod_inv
test BN_GF2m_mod_div
test BN_GF2m_mod_exp
test BN_GF2m_mod_sqrt
test BN_GF2m_mod_solve_quad
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
3069263872:error:03087074:bignum routines:BN_GF2m_mod_solve_quad_arr:no solution:../crypto/bn/bn_gf2m.c:1124:
../util/shlib_wrap.sh ./bntest > tmp.bntest => 0
ok 2 - initialize
    # Subtest: Checking the bn results
    1..31
    ok 1 - verify test BN_add
    ok 2 - verify test BN_sub
    ok 3 - verify test BN_lshift1
    ok 4 - verify test BN_lshift (fixed)
    ok 5 - verify test BN_lshift
    ok 6 - verify test BN_rshift1
    ok 7 - verify test BN_rshift
    ok 8 - verify test BN_sqr
    ok 9 - verify test BN_mul
    ok 10 - verify test BN_div
    ok 11 - verify test BN_div_word
    ok 12 - verify test BN_div_recp
    ok 13 - verify test BN_mod
    ok 14 - verify test BN_mod_mul
    ok 15 - verify test BN_mont
    ok 16 - verify test BN_mod_exp
    ok 17 - verify test BN_mod_exp_mont_consttime
    ok 18 - verify test BN_exp
    ok 19 - verify test BN_kronecker
    ok 20 - verify test BN_mod_sqrt
    ok 21 - verify test Small prime generation
    ok 22 - verify test BN_bn2dec
    ok 23 - verify test BN_GF2m_add
    ok 24 - verify test BN_GF2m_mod
    ok 25 - verify test BN_GF2m_mod_mul
    ok 26 - verify test BN_GF2m_mod_sqr
    ok 27 - verify test BN_GF2m_mod_inv
    ok 28 - verify test BN_GF2m_mod_div
    ok 29 - verify test BN_GF2m_mod_exp
    ok 30 - verify test BN_GF2m_mod_sqrt
    ok 31 - verify test BN_GF2m_mod_solve_quad
ok 3 - Checking the bn results
ok
../../test/recipes/10-test_exp.t .............. 
1..1
........................................................................................................................................................................................................
done
../util/shlib_wrap.sh ./exptest => 0
ok 1 - running exptest
ok
../../test/recipes/15-test_dh.t ............... 
1..1
..++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*++*

p    =F5FC92E31D613833
g    =5
pri 1=49250BDB44E4DFF4
pub 1=4DCC7E7612FCF1A9
pri 2=56C6E67B38A18C0E
pub 2=17C533C21A8A2349
key1 =EB09FD2414DE3553
key2 =EB09FD2414DE3553
RFC5114 parameter test 1 OK
RFC5114 parameter test 2 OK
RFC5114 parameter test 3 OK
RFC5114 parameter test 4 OK
../util/shlib_wrap.sh ./dhtest => 0
ok 1 - running dhtest
ok
../../test/recipes/15-test_dsa.t .............. 
1..6
ok 1 - require '../../test/recipes/tconversion.pl';
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
../util/shlib_wrap.sh ./dsatest => 0
ok 2 - running dsatest
test generation of DSA parameters
.++++++++++++++++++++++++++++++++++++++++++++++++++*
...+........+..+...+............+.+..+..........................................................................+++++++++++++++++++++++++++++++++++++++++++++++++++*
seed
D5014E4B 60EF2BA8 B6211B40 62BA3224 E0427DD3 
counter=105 h=2
P:   
    00:8d:f2:a4:94:49:22:76:aa:3d:25:75:9b:b0:68:
    69:cb:ea:c0:d8:3a:fb:8d:0c:f7:cb:b8:32:4f:0d:
    78:82:e5:d0:76:2f:c5:b7:21:0e:af:c2:e9:ad:ac:
    32:ab:7a:ac:49:69:3d:fb:f8:37:24:c2:ec:07:36:
    ee:31:c8:02:91
Q:   
    00:c7:73:21:8c:73:7e:c8:ee:99:3b:4f:2d:ed:30:
    f4:8e:da:ce:91:5f
G:   
    62:6d:02:78:39:ea:0a:13:41:31:63:a5:5b:4c:b5:
    00:29:9d:55:22:95:6c:ef:cb:3b:ff:10:f3:99:ce:
    2c:2e:71:cb:9d:e5:fa:24:ba:bf:58:e5:b7:95:21:
    92:5c:9c:c4:2e:9f:6f:46:4b:08:8c:c5:72:af:53:
    e6:d7:88:02
../util/shlib_wrap.sh ./dsatest -app2_1 => 0
ok 3 - running dsatest -app2_1
    # Subtest: dsa conversions -- private key
    1..10
    ok 1 - initializing
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0
    ok 4 - d -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0
    ok 5 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0
    ok 6 - d -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - dsa conversions -- private key
    # Subtest: dsa conversions -- private key PKCS#8
    1..10
../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testdsa.pem -out dsa-fff.p => 0
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-fff.p -inform p -out dsa-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.d -inform d -out dsa-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in dsa-f.p -inform p -out dsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - dsa conversions -- private key PKCS\#8
    # Subtest: dsa conversions -- public key
    1..20
    ok 1 - initializing
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0
    ok 2 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0
    ok 3 - p -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0
    ok 5 - d -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0
    ok 6 - p -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0
    ok 8 - d -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0
    ok 9 - p -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
read DSA key
writing DSA key
../util/shlib_wrap.sh ../apps/openssl dsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 6 - dsa conversions -- public key
ok
../../test/recipes/15-test_ec.t ............... 
1..5
ok 1 - require '../../test/recipes/tconversion.pl';
Curve defined by Weierstrass equation
     y^2 = x^3 + a*x + b  (mod 0x17)
     a = 0x1
     b = 0x1
A cyclic subgroup:
     point at infinity
     x = 0xD, y = 0x7
     x = 0x5, y = 0x4
     x = 0x11, y = 0x3
     x = 0x11, y = 0x14
     x = 0x5, y = 0x13
     x = 0xD, y = 0x10
Generator as octet string, compressed form:
     030D
Generator as octet string, uncompressed form:
     040D07
Generator as octet string, hybrid form:
     070D07
A representation of the inverse of that generator in
Jacobian projective coordinates:
     X = 0xC, Y = 0xF, Z = 0xA

SEC2 curve secp160r1 -- Generator:
     x = 0x4A96B5688EF573284664698968C38BB913CBFC82
     y = 0x23A628553168947D59DCC912042351377AC5FB32
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-192 -- Generator:
     x = 0x188DA80EB03090F67CBF20EB43A18800F4FF0AFD82FF1012
     y = 0x7192B95FFC8DA78631011ED6B24CDD573F977A11E794811
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-224 -- Generator:
     x = 0xB70E0CBD6BB4BF7F321390B94A03C1D356C21122343280D6115C1D21
     y = 0xBD376388B5F723FB4C22DFE6CD4375A05A07476444D5819985007E34
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-256 -- Generator:
     x = 0x6B17D1F2E12C4247F8BCE6E563A440F277037D812DEB33A0F4A13945D898C296
     y = 0x4FE342E2FE1A7F9B8EE7EB4A7C0F9E162BCE33576B315ECECBB6406837BF51F5
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-384 -- Generator:
     x = 0xAA87CA22BE8B05378EB1C71EF320AD746E1D3B628BA79B9859F741E082542A385502F25DBF55296C3A545E3872760AB7
     y = 0x3617DE4A96262C6F5D9E98BF9292DC29F8F41DBD289A147CE9DA3113B5F0B8C00A60B1CE1D7E819D7A431D7C90EA0E5F
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve P-521 -- Generator:
     x = 0xC6858E06B70404E9CD9E3ECB662395B4429C648139053FB521F828AF606B4D3DBAA14B5E77EFE75928FE1DC127A2FFA8DE3348B3C1856A429BF97E7E31C2E5BD66
     y = 0x11839296A789A3BC0045C8A5FB42C7D1BD998F54449579B446817AFBD17273E662C97EE72995EF42640C550B9013FAD0761353C7086A272C24088BE94769FD16650
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok


Curve defined by Weierstrass equation
     y^2 + x*y = x^3 + a*x^2 + b  (mod 0x13)
     a = 0x3
     b = 0x1
(0x... means binary polynomial)
A cyclic subgroup:
     point at infinity
     x = 0x6, y = 0x8
     x = 0x1, y = 0xD
     x = 0x7, y = 0x2
     x = 0x0, y = 0x1
     x = 0x7, y = 0x5
     x = 0x1, y = 0xC
     x = 0x6, y = 0xE

Generator as octet string, uncompressed form:
     040608

NIST curve K-163 -- Generator:
     x = 0x2FE13C0537BBC11ACAA07D793DE4E6D5E5C94EEE8
     y = 0x289070FB05D38FF58321F2E800536D538CCDAA3D9
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-163 -- Generator:
     x = 0x3F0EBA16286A2D57EA0991168D4994637E8343E36
     y = 0xD51FBC6C71A0094FA2CDD545B11C5C0C797324F1
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-233 -- Generator:
     x = 0x17232BA853A7E731AF129F22FF4149563A419C26BF50A4C9D6EEFAD6126
     y = 0x1DB537DECE819B7F70F555A67C427A8CD9BF18AEB9B56E0C11056FAE6A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-233 -- Generator:
     x = 0xFAC9DFCBAC8313BB2139F1BB755FEF65BC391F8B36F8F8EB7371FD558B
     y = 0x1006A08A41903350678E58528BEBF8A0BEFF867A7CA36716F7E01F81052
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-283 -- Generator:
     x = 0x503213F78CA44883F1A3B8162F188E553CD265F23C1567A16876913B0C2AC2458492836
     y = 0x1CCDA380F1C9E318D90F95D07E5426FE87E45C0E8184698E45962364E34116177DD2259
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-283 -- Generator:
     x = 0x5F939258DB7DD90E1934F8C70B0DFEC2EED25B8557EAC9C80E2E198F8CDBECD86B12053
     y = 0x3676854FE24141CB98FE6D4B20D02B4516FF702350EDDB0826779C813F0DF45BE8112F4
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-409 -- Generator:
     x = 0x60F05F658F49C1AD3AB1890F7184210EFD0987E307C84C27ACCFB8F9F67CC2C460189EB5AAAA62EE222EB1B35540CFE9023746
     y = 0x1E369050B7C4E42ACBA1DACBF04299C3460782F918EA427E6325165E9EA10E3DA5F6C42E9C55215AA9CA27A5863EC48D8E0286B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-409 -- Generator:
     x = 0x15D4860D088DDB3496B0C6064756260441CDE4AF1771D4DB01FFE5B34E59703DC255A868A1180515603AEAB60794E54BB7996A7
     y = 0x61B1CFAB6BE5F32BBFA78324ED106A7636B9C5A7BD198D0158AA4F5488D08F38514F1FDF4B4F40D2181B3681C364BA0273C706
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve K-571 -- Generator:
     x = 0x26EB7A859923FBC82189631F8103FE4AC9CA2970012D5D46024804801841CA44370958493B205E647DA304DB4CEB08CBBD1BA39494776FB988B47174DCA88C7E2945283A01C8972
     y = 0x349DC807F4FBF374F4AEADE3BCA95314DD58CEC9F307A54FFC61EFC006D8A2C9D4979C0AC44AEA74FBEBBB9F772AEDCB620B01A7BA7AF1B320430C8591984F601CD4C143EF1C7A3
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok

NIST curve B-571 -- Generator:
     x = 0x303001D34B856296C16C0D40D3CD7750A93D1D2955FA80AA5F40FC8DB7B2ABDBDE53950F4C0D293CDD711A35B67FB1499AE60038614F1394ABFA3B4C850D927E1E7769C8EEC2D19
     y = 0x37BF27342DA639B6DCCFFFEB73D69D78C6C27A6009CBBCA1980F8533921E8A684423E43BAB08A576291AF8F461BB2A8B3531D2F0485C19B16E2F1516E23DD3C1A4827AF1B8AC15B
verify degree ... ok
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
combined multiplication ..... ok

testing internal curves: ................................................................................. ok

secp112r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp112r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp128r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp128r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp160k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp160r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp160r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp192k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp224k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp224r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp256k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp384r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
secp521r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime192v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime192v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime192v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime239v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime239v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime239v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
prime256v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect113r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect113r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect131r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect131r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect163k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect163r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect163r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect193r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect193r2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect233k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect233r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect239k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect283k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect283r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect409k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect409r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect571k1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
sect571r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb163v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb163v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb163v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb176v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb191v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb191v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb191v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb208w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb239v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb239v2:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb239v3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb272w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb304w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb359v1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2pnb368w1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
c2tnb431r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls4:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls5:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls6:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls7:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls8:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls9:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls10:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls11:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
wap-wsg-idm-ecid-wtls12:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
Oakley-EC2N-3:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
Oakley-EC2N-4:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP160r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP160t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP192r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP192t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP224r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP224t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP256r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP256t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP320r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP320t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP384r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP384t1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP512r1:
verify group order .... ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
brainpoolP512t1:
verify group order ....
testing ecparameters conversion ... ok
 ok
long/negative scalar tests allowing precomputation ... without precomputation ... ok
../util/shlib_wrap.sh ./ectest => 0
ok 2 - running ectest
    # Subtest: ec conversions -- private key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-fff.p -inform p -out ec-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.d -inform d -out ec-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -in ec-f.p -inform p -out ec-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - ec conversions -- private key
    # Subtest: ec conversions -- private key PKCS#8
    1..10
../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testec-p256.pem -out ec-fff.p => 0
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-fff.p -inform p -out ec-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.d -inform d -out ec-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in ec-f.p -inform p -out ec-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - ec conversions -- private key PKCS\#8
    # Subtest: ec conversions -- public key
    1..10
    ok 1 - initializing
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.d -outform d => 0
    ok 2 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-fff.p -inform p -out ec-f.p -outform p => 0
    ok 3 - p -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dd -outform d => 0
    ok 4 - d -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pd -outform d => 0
    ok 5 - p -> d
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.d -inform d -out ec-ff.dp -outform p => 0
    ok 6 - d -> p
read EC key
writing EC key
../util/shlib_wrap.sh ../apps/openssl ec -pubin -pubout -in ec-f.p -inform p -out ec-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - ec conversions -- public key
ok
../../test/recipes/15-test_ecdsa.t ............ 
1..1
some tests from X9.62:
testing prime192v1: .... ok
testing prime239v1: .... ok
testing c2tnb191v1: .... ok
testing c2tnb239v1: .... ok

testing ECDSA_sign() and ECDSA_verify() with some internal curves:
secp160k1: ........ ok
secp160r1: ........ ok
secp160r2: ........ ok
secp192k1: ........ ok
secp224k1: ........ ok
secp224r1: ........ ok
secp256k1: ........ ok
secp384r1: ........ ok
secp521r1: ........ ok
prime192v1: ........ ok
prime192v2: ........ ok
prime192v3: ........ ok
prime239v1: ........ ok
prime239v2: ........ ok
prime239v3: ........ ok
prime256v1: ........ ok
sect163k1: ........ ok
sect163r1: ........ ok
sect163r2: ........ ok
sect193r1: ........ ok
sect193r2: ........ ok
sect233k1: ........ ok
sect233r1: ........ ok
sect239k1: ........ ok
sect283k1: ........ ok
sect283r1: ........ ok
sect409k1: ........ ok
sect409r1: ........ ok
sect571k1: ........ ok
sect571r1: ........ ok
c2pnb163v1: ........ ok
c2pnb163v2: ........ ok
c2pnb163v3: ........ ok
c2pnb176v1: ........ ok
c2tnb191v1: ........ ok
c2tnb191v2: ........ ok
c2tnb191v3: ........ ok
c2pnb208w1: ........ ok
c2tnb239v1: ........ ok
c2tnb239v2: ........ ok
c2tnb239v3: ........ ok
c2pnb272w1: ........ ok
c2pnb304w1: ........ ok
c2tnb359v1: ........ ok
c2pnb368w1: ........ ok
c2tnb431r1: ........ ok
wap-wsg-idm-ecid-wtls3: ........ ok
wap-wsg-idm-ecid-wtls5: ........ ok
wap-wsg-idm-ecid-wtls7: ........ ok
wap-wsg-idm-ecid-wtls9: ........ ok
wap-wsg-idm-ecid-wtls10: ........ ok
wap-wsg-idm-ecid-wtls11: ........ ok
wap-wsg-idm-ecid-wtls12: ........ ok
brainpoolP160r1: ........ ok
brainpoolP160t1: ........ ok
brainpoolP192r1: ........ ok
brainpoolP192t1: ........ ok
brainpoolP224r1: ........ ok
brainpoolP224t1: ........ ok
brainpoolP256r1: ........ ok
brainpoolP256t1: ........ ok
brainpoolP320r1: ........ ok
brainpoolP320t1: ........ ok
brainpoolP384r1: ........ ok
brainpoolP384t1: ........ ok
brainpoolP512r1: ........ ok
brainpoolP512t1: ........ ok

ECDSA test passed
../util/shlib_wrap.sh ./ecdsatest => 0
ok 1 - running ecdsatest
ok
../../test/recipes/15-test_genrsa.t ........... 
1..5
Generating RSA private key, 8 bit long modulus
3069285488:error:04081078:rsa routines:rsa_builtin_keygen:key size too small:../crypto/rsa/rsa_gen.c:52:
../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 8 => 1
ok 1 - genrsa -3 8
Generating RSA private key, 16 bit long modulus
.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++
.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++.+++++++++++++++++++++++++++*.+++++++++++++++++++++++++++
unable to write 'random state'
e is 3 (0x03)
../util/shlib_wrap.sh ../apps/openssl genrsa -3 -out genrsatest.pem 16 => 0
ok 2 - genrsa -3 16
RSA key ok
../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 3 - rsa -check
Generating RSA private key, 16 bit long modulus
.+++++++++++++++++++++++++++
.+++++++++++++++++++++++++++
unable to write 'random state'
e is 65537 (0x010001)
../util/shlib_wrap.sh ../apps/openssl genrsa -f4 -out genrsatest.pem 16 => 0
ok 4 - genrsa -f4 16
RSA key ok
../util/shlib_wrap.sh ../apps/openssl rsa -check -in genrsatest.pem -noout => 0
ok 5 - rsa -check
ok
../../test/recipes/15-test_rsa.t .............. 
1..6
ok 1 - require '../../test/recipes/tconversion.pl';
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
PKCS #1 v1.5 encryption/decryption ok
OAEP encryption/decryption ok
../util/shlib_wrap.sh ./rsa_test => 0
ok 2 - running rsatest
RSA key ok
../util/shlib_wrap.sh ../apps/openssl rsa -check -in ../../test/testrsa.pem -noout => 0
ok 3 - rsa -check
    # Subtest: rsa conversions -- private key
    1..10
    ok 1 - initializing
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0
    ok 4 - d -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0
    ok 5 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0
    ok 6 - d -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - rsa conversions -- private key
    # Subtest: rsa conversions -- private key PKCS#8
    1..10
../util/shlib_wrap.sh ../apps/openssl pkey -in ../../test/testrsa.pem -out rsa-fff.p => 0
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-fff.p -inform p -out rsa-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.d -inform d -out rsa-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkey -in rsa-f.p -inform p -out rsa-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 5 - rsa conversions -- private key PKCS\#8
    # Subtest: rsa conversions -- public key
    1..20
    ok 1 - initializing
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.d -outform d => 0
    ok 2 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.p -outform p => 0
    ok 3 - p -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-fff.p -inform p -out msb-f.msblob -outform msblob => 0
    ok 4 - p -> msblob
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dd -outform d => 0
    ok 5 - d -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pd -outform d => 0
    ok 6 - p -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobd -outform d => 0
    ok 7 - msblob -> d
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dp -outform p => 0
    ok 8 - d -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pp -outform p => 0
    ok 9 - p -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobp -outform p => 0
    ok 10 - msblob -> p
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.d -inform d -out msb-ff.dmsblob -outform msblob => 0
    ok 11 - d -> msblob
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.p -inform p -out msb-ff.pmsblob -outform msblob => 0
    ok 12 - p -> msblob
writing RSA key
../util/shlib_wrap.sh ../apps/openssl rsa -pubin -pubout -in msb-f.msblob -inform msblob -out msb-ff.msblobmsblob -outform msblob => 0
    ok 13 - msblob -> msblob
    ok 14 - comparing orig to p
    ok 15 - comparing p to dp
    ok 16 - comparing p to pp
    ok 17 - comparing p to msblobp
    ok 18 - comparing msblob to dmsblob
    ok 19 - comparing msblob to pmsblob
    ok 20 - comparing msblob to msblobmsblob
ok 6 - rsa conversions -- public key
ok
../../test/recipes/15-test_rsapss.t ........... 
1..5
../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -out testrsapss.sig ../../test/testrsa.pem => 0
ok 1 - openssl dgst -sign
Error Signing Data
3069985904:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184:
../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' ../../test/testrsa.pem => 1
ok 2 - openssl dgst -sign, expect to fail gracefully
Error Signing Data
3069498480:error:0409806E:rsa routines:RSA_padding_add_PKCS1_PSS_mgf1:data too large for key size:../crypto/rsa/rsa_pss.c:184:
../util/shlib_wrap.sh ../apps/openssl dgst -sign ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:2147483647' -sigopt 'rsa_mgf1_md:sha1' ../../test/testrsa.pem => 1
ok 3 - openssl dgst -sign, expect to fail gracefully
Verification Failure
../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha512 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 1
ok 4 - openssl dgst -prverify, expect to fail gracefully
Verified OK
../util/shlib_wrap.sh ../apps/openssl dgst -prverify ../../test/testrsa.pem -sha1 -sigopt 'rsa_padding_mode:pss' -sigopt 'rsa_pss_saltlen:-2' -sigopt 'rsa_mgf1_md:sha512' -signature testrsapss.sig ../../test/testrsa.pem => 0
ok 5 - openssl dgst -prverify
ok
../../test/recipes/20-test_enc.t .............. 
../util/shlib_wrap.sh ../apps/openssl list -cipher-commands => 0
1..107
ok 1
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 2 - aes-128-cbc
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-cbc -bufsize 157 -a -d -k test -in ./p.aes-128-cbc.cipher -out ./p.aes-128-cbc.clear => 0
ok 3 - aes-128-cbc base64
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 4 - aes-128-ecb
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-128-ecb -bufsize 157 -a -d -k test -in ./p.aes-128-ecb.cipher -out ./p.aes-128-ecb.clear => 0
ok 5 - aes-128-ecb base64
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 6 - aes-192-cbc
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-cbc -bufsize 157 -a -d -k test -in ./p.aes-192-cbc.cipher -out ./p.aes-192-cbc.clear => 0
ok 7 - aes-192-cbc base64
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 8 - aes-192-ecb
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-192-ecb -bufsize 157 -a -d -k test -in ./p.aes-192-ecb.cipher -out ./p.aes-192-ecb.clear => 0
ok 9 - aes-192-ecb base64
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 10 - aes-256-cbc
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-cbc -bufsize 157 -a -d -k test -in ./p.aes-256-cbc.cipher -out ./p.aes-256-cbc.clear => 0
ok 11 - aes-256-cbc base64
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 12 - aes-256-ecb
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.aes-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl aes-256-ecb -bufsize 157 -a -d -k test -in ./p.aes-256-ecb.cipher -out ./p.aes-256-ecb.clear => 0
ok 13 - aes-256-ecb base64
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -e -k test -in ./p -out ./p.base64.cipher => 0
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0
ok 14 - base64
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 113 -a -e -k test -in ./p -out ./p.base64.cipher => 0
../util/shlib_wrap.sh ../apps/openssl base64 -bufsize 157 -a -d -k test -in ./p.base64.cipher -out ./p.base64.clear => 0
ok 15 - base64 base64
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -e -k test -in ./p -out ./p.bf.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0
ok 16 - bf
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 113 -a -e -k test -in ./p -out ./p.bf.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf -bufsize 157 -a -d -k test -in ./p.bf.cipher -out ./p.bf.clear => 0
ok 17 - bf base64
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -e -k test -in ./p -out ./p.bf-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0
ok 18 - bf-cbc
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cbc -bufsize 157 -a -d -k test -in ./p.bf-cbc.cipher -out ./p.bf-cbc.clear => 0
ok 19 - bf-cbc base64
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -e -k test -in ./p -out ./p.bf-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0
ok 20 - bf-cfb
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-cfb -bufsize 157 -a -d -k test -in ./p.bf-cfb.cipher -out ./p.bf-cfb.clear => 0
ok 21 - bf-cfb base64
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -e -k test -in ./p -out ./p.bf-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0
ok 22 - bf-ecb
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ecb -bufsize 157 -a -d -k test -in ./p.bf-ecb.cipher -out ./p.bf-ecb.clear => 0
ok 23 - bf-ecb base64
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -e -k test -in ./p -out ./p.bf-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0
ok 24 - bf-ofb
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.bf-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl bf-ofb -bufsize 157 -a -d -k test -in ./p.bf-ofb.cipher -out ./p.bf-ofb.clear => 0
ok 25 - bf-ofb base64
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 26 - camellia-128-cbc
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-cbc -bufsize 157 -a -d -k test -in ./p.camellia-128-cbc.cipher -out ./p.camellia-128-cbc.clear => 0
ok 27 - camellia-128-cbc base64
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 28 - camellia-128-ecb
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-128-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-128-ecb -bufsize 157 -a -d -k test -in ./p.camellia-128-ecb.cipher -out ./p.camellia-128-ecb.clear => 0
ok 29 - camellia-128-ecb base64
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 30 - camellia-192-cbc
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-cbc -bufsize 157 -a -d -k test -in ./p.camellia-192-cbc.cipher -out ./p.camellia-192-cbc.clear => 0
ok 31 - camellia-192-cbc base64
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 32 - camellia-192-ecb
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-192-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-192-ecb -bufsize 157 -a -d -k test -in ./p.camellia-192-ecb.cipher -out ./p.camellia-192-ecb.clear => 0
ok 33 - camellia-192-ecb base64
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 34 - camellia-256-cbc
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-cbc -bufsize 157 -a -d -k test -in ./p.camellia-256-cbc.cipher -out ./p.camellia-256-cbc.clear => 0
ok 35 - camellia-256-cbc base64
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 36 - camellia-256-ecb
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.camellia-256-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl camellia-256-ecb -bufsize 157 -a -d -k test -in ./p.camellia-256-ecb.cipher -out ./p.camellia-256-ecb.clear => 0
ok 37 - camellia-256-ecb base64
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -e -k test -in ./p -out ./p.cast.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0
ok 38 - cast
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 113 -a -e -k test -in ./p -out ./p.cast.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast -bufsize 157 -a -d -k test -in ./p.cast.cipher -out ./p.cast.clear => 0
ok 39 - cast base64
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0
ok 40 - cast-cbc
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast-cbc -bufsize 157 -a -d -k test -in ./p.cast-cbc.cipher -out ./p.cast-cbc.clear => 0
ok 41 - cast-cbc base64
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0
ok 42 - cast5-cbc
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cbc -bufsize 157 -a -d -k test -in ./p.cast5-cbc.cipher -out ./p.cast5-cbc.clear => 0
ok 43 - cast5-cbc base64
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0
ok 44 - cast5-cfb
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-cfb -bufsize 157 -a -d -k test -in ./p.cast5-cfb.cipher -out ./p.cast5-cfb.clear => 0
ok 45 - cast5-cfb base64
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0
ok 46 - cast5-ecb
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ecb -bufsize 157 -a -d -k test -in ./p.cast5-ecb.cipher -out ./p.cast5-ecb.clear => 0
ok 47 - cast5-ecb base64
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0
ok 48 - cast5-ofb
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.cast5-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl cast5-ofb -bufsize 157 -a -d -k test -in ./p.cast5-ofb.cipher -out ./p.cast5-ofb.clear => 0
ok 49 - cast5-ofb base64
../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -e -k test -in ./p -out ./p.des.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -d -k test -in ./p.des.cipher -out ./p.des.clear => 0
ok 50 - des
../util/shlib_wrap.sh ../apps/openssl des -bufsize 113 -a -e -k test -in ./p -out ./p.des.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des -bufsize 157 -a -d -k test -in ./p.des.cipher -out ./p.des.clear => 0
ok 51 - des base64
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0
ok 52 - des-cbc
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cbc -bufsize 157 -a -d -k test -in ./p.des-cbc.cipher -out ./p.des-cbc.clear => 0
ok 53 - des-cbc base64
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0
ok 54 - des-cfb
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-cfb -bufsize 157 -a -d -k test -in ./p.des-cfb.cipher -out ./p.des-cfb.clear => 0
ok 55 - des-cfb base64
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -e -k test -in ./p -out ./p.des-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0
ok 56 - des-ecb
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ecb -bufsize 157 -a -d -k test -in ./p.des-ecb.cipher -out ./p.des-ecb.clear => 0
ok 57 - des-ecb base64
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -e -k test -in ./p -out ./p.des-ede.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 58 - des-ede
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede -bufsize 157 -a -d -k test -in ./p.des-ede.cipher -out ./p.des-ede.clear => 0
ok 59 - des-ede base64
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 60 - des-ede-cbc
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cbc -bufsize 157 -a -d -k test -in ./p.des-ede-cbc.cipher -out ./p.des-ede-cbc.clear => 0
ok 61 - des-ede-cbc base64
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 62 - des-ede-cfb
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-cfb -bufsize 157 -a -d -k test -in ./p.des-ede-cfb.cipher -out ./p.des-ede-cfb.clear => 0
ok 63 - des-ede-cfb base64
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 64 - des-ede-ofb
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede-ofb -bufsize 157 -a -d -k test -in ./p.des-ede-ofb.cipher -out ./p.des-ede-ofb.clear => 0
ok 65 - des-ede-ofb base64
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -e -k test -in ./p -out ./p.des-ede3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 66 - des-ede3
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3 -bufsize 157 -a -d -k test -in ./p.des-ede3.cipher -out ./p.des-ede3.clear => 0
ok 67 - des-ede3 base64
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 68 - des-ede3-cbc
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cbc -bufsize 157 -a -d -k test -in ./p.des-ede3-cbc.cipher -out ./p.des-ede3-cbc.clear => 0
ok 69 - des-ede3-cbc base64
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 70 - des-ede3-cfb
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-cfb -bufsize 157 -a -d -k test -in ./p.des-ede3-cfb.cipher -out ./p.des-ede3-cfb.clear => 0
ok 71 - des-ede3-cfb base64
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 72 - des-ede3-ofb
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ede3-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ede3-ofb -bufsize 157 -a -d -k test -in ./p.des-ede3-ofb.cipher -out ./p.des-ede3-ofb.clear => 0
ok 73 - des-ede3-ofb base64
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -e -k test -in ./p -out ./p.des-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0
ok 74 - des-ofb
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.des-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des-ofb -bufsize 157 -a -d -k test -in ./p.des-ofb.cipher -out ./p.des-ofb.clear => 0
ok 75 - des-ofb base64
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -e -k test -in ./p -out ./p.des3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 76 - des3
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 113 -a -e -k test -in ./p -out ./p.des3.cipher => 0
../util/shlib_wrap.sh ../apps/openssl des3 -bufsize 157 -a -d -k test -in ./p.des3.cipher -out ./p.des3.clear => 0
ok 77 - des3 base64
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -e -k test -in ./p -out ./p.desx.cipher => 0
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0
ok 78 - desx
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 113 -a -e -k test -in ./p -out ./p.desx.cipher => 0
../util/shlib_wrap.sh ../apps/openssl desx -bufsize 157 -a -d -k test -in ./p.desx.cipher -out ./p.desx.clear => 0
ok 79 - desx base64
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -e -k test -in ./p -out ./p.rc2.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0
ok 80 - rc2
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 113 -a -e -k test -in ./p -out ./p.rc2.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2 -bufsize 157 -a -d -k test -in ./p.rc2.cipher -out ./p.rc2.clear => 0
ok 81 - rc2 base64
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0
ok 82 - rc2-40-cbc
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-40-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-40-cbc -bufsize 157 -a -d -k test -in ./p.rc2-40-cbc.cipher -out ./p.rc2-40-cbc.clear => 0
ok 83 - rc2-40-cbc base64
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0
ok 84 - rc2-64-cbc
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-64-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-64-cbc -bufsize 157 -a -d -k test -in ./p.rc2-64-cbc.cipher -out ./p.rc2-64-cbc.clear => 0
ok 85 - rc2-64-cbc base64
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0
ok 86 - rc2-cbc
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cbc -bufsize 157 -a -d -k test -in ./p.rc2-cbc.cipher -out ./p.rc2-cbc.clear => 0
ok 87 - rc2-cbc base64
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0
ok 88 - rc2-cfb
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-cfb -bufsize 157 -a -d -k test -in ./p.rc2-cfb.cipher -out ./p.rc2-cfb.clear => 0
ok 89 - rc2-cfb base64
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0
ok 90 - rc2-ecb
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ecb -bufsize 157 -a -d -k test -in ./p.rc2-ecb.cipher -out ./p.rc2-ecb.clear => 0
ok 91 - rc2-ecb base64
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0
ok 92 - rc2-ofb
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.rc2-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc2-ofb -bufsize 157 -a -d -k test -in ./p.rc2-ofb.cipher -out ./p.rc2-ofb.clear => 0
ok 93 - rc2-ofb base64
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -e -k test -in ./p -out ./p.rc4.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0
ok 94 - rc4
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4 -bufsize 157 -a -d -k test -in ./p.rc4.cipher -out ./p.rc4.clear => 0
ok 95 - rc4 base64
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -e -k test -in ./p -out ./p.rc4-40.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0
ok 96 - rc4-40
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 113 -a -e -k test -in ./p -out ./p.rc4-40.cipher => 0
../util/shlib_wrap.sh ../apps/openssl rc4-40 -bufsize 157 -a -d -k test -in ./p.rc4-40.cipher -out ./p.rc4-40.clear => 0
ok 97 - rc4-40 base64
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -e -k test -in ./p -out ./p.seed.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0
ok 98 - seed
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 113 -a -e -k test -in ./p -out ./p.seed.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed -bufsize 157 -a -d -k test -in ./p.seed.cipher -out ./p.seed.clear => 0
ok 99 - seed base64
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -e -k test -in ./p -out ./p.seed-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0
ok 100 - seed-cbc
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cbc.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cbc -bufsize 157 -a -d -k test -in ./p.seed-cbc.cipher -out ./p.seed-cbc.clear => 0
ok 101 - seed-cbc base64
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -e -k test -in ./p -out ./p.seed-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0
ok 102 - seed-cfb
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-cfb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-cfb -bufsize 157 -a -d -k test -in ./p.seed-cfb.cipher -out ./p.seed-cfb.clear => 0
ok 103 - seed-cfb base64
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -e -k test -in ./p -out ./p.seed-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0
ok 104 - seed-ecb
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ecb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ecb -bufsize 157 -a -d -k test -in ./p.seed-ecb.cipher -out ./p.seed-ecb.clear => 0
ok 105 - seed-ecb base64
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -e -k test -in ./p -out ./p.seed-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0
ok 106 - seed-ofb
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 113 -a -e -k test -in ./p -out ./p.seed-ofb.cipher => 0
../util/shlib_wrap.sh ../apps/openssl seed-ofb -bufsize 157 -a -d -k test -in ./p.seed-ofb.cipher -out ./p.seed-ofb.clear => 0
ok 107 - seed-ofb base64
ok
../../test/recipes/20-test_passwd.t ........... 
1..6
../util/shlib_wrap.sh ../apps/openssl passwd password => 0
ok 1 - crypt password with random salt
../util/shlib_wrap.sh ../apps/openssl passwd -1 password => 0
ok 2 - BSD style MD5 password with random salt
../util/shlib_wrap.sh ../apps/openssl passwd -apr1 password => 0
ok 3 - Apache style MD5 password with random salt
../util/shlib_wrap.sh ../apps/openssl passwd -salt xx password => 0
ok 4 - crypt password with salt xx
../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -1 password => 0
ok 5 - BSD style MD5 password with salt xxxxxxxx
../util/shlib_wrap.sh ../apps/openssl passwd -salt xxxxxxxx -apr1 password => 0
ok 6 - Apache style MD5 password with salt xxxxxxxx
ok
../../test/recipes/25-test_crl.t .............. 
1..5
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: crl conversions
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl crl -in crl-fff.p -inform p -out crl-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.d -inform d -out crl-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl crl -in crl-f.p -inform p -out crl-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - crl conversions
crltest: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./crltest => 0
ok 3
../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -in ../../test/testcrl.pem => 0
ok 4
../util/shlib_wrap.sh ../apps/openssl crl -noout -fingerprint -sha256 -in ../../test/testcrl.pem => 0
ok 5
ok
../../test/recipes/25-test_d2i.t .............. 
1..14
3069329408:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91:
3069329408:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100:
3069329408:error:0D0BE03A:asn1 encoding routines:asn1_find_end:nested asn1 error:../crypto/asn1/tasn_dec.c:928:
3069329408:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=value, Type=X509_NAME_ENTRY
3069329408:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:
3069329408:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:
3069329408:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=subject, Type=X509_CINF
3069329408:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:Field=cert_info, Type=X509
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test X509 decode ../../test/d2i-tests/bad_cert.der => 0
ok 1 - Running d2i_test bad_cert.der
3069612032:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91:
3069612032:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100:
3069612032:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:174:Type=DIRECTORYSTRING
3069612032:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600:Field=partyName, Type=EDIPARTYNAME
3069612032:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:600:
3069612032:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ediPartyName, Type=GENERAL_NAME
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test GENERAL_NAME decode ../../test/d2i-tests/bad_generalname.der => 0
ok 2 - Running d2i_test bad_generalname.der
3069968384:error:0D06B08E:asn1 encoding routines:asn1_d2i_read_bio:not enough data:../crypto/asn1/a_d2i_fp.c:199:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY BIO ../../test/d2i-tests/bad_bio.der => 0
ok 3 - Running d2i_test bad_bio.der
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/high_tag.der => 0
ok 4 - Running d2i_test high_tag.der
3069509632:error:0D0680A8:asn1 encoding routines:asn1_check_tlen:wrong tag:../crypto/asn1/tasn_dec.c:1112:
3069509632:error:0D06C03A:asn1 encoding routines:asn1_d2i_ex_primitive:nested asn1 error:../crypto/asn1/tasn_dec.c:676:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/high_tag.der => 0
ok 5 - Running d2i_test high_tag.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int0.der => 0
ok 6 - Running d2i_test int0.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/int1.der => 0
ok 7 - Running d2i_test int1.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER OK ../../test/d2i-tests/intminus1.der => 0
ok 8 - Running d2i_test intminus1.der INTEGER
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int0.der => 0
ok 9 - Running d2i_test int0.der ANY
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/int1.der => 0
ok 10 - Running d2i_test int1.der ANY
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_ANY OK ../../test/d2i-tests/intminus1.der => 0
ok 11 - Running d2i_test intminus1.der ANY
3069558784:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-pad0.der => 0
ok 12 - Running d2i_test bad-int-pad0.der INTEGER
3069804544:error:0D0E20DD:asn1 encoding routines:c2i_ibuf:illegal padding:../crypto/asn1/a_int.c:187:
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test ASN1_INTEGER decode ../../test/d2i-tests/bad-int-padminus1.der => 0
ok 13 - Running d2i_test bad-int-padminus1.der INTEGER
3069403136:error:0D07209B:asn1 encoding routines:ASN1_get_object:too long:../crypto/asn1/asn1_lib.c:91:
3069403136:error:0D068066:asn1 encoding routines:asn1_check_tlen:bad object header:../crypto/asn1/tasn_dec.c:1100:
3069403136:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:274:Type=CMS_KeyTransRecipientInfo
3069403136:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:
3069403136:error:0D07803A:asn1 encoding routines:asn1_item_embed_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:237:Field=d.ktri, Type=CMS_RecipientInfo
3069403136:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:578:Field=recipientInfos, Type=CMS_EnvelopedData
3069403136:error:0D08303A:asn1 encoding routines:asn1_template_noexp_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:609:
3069403136:error:0D08403A:asn1 encoding routines:asn1_template_ex_d2i:nested asn1 error:../crypto/asn1/tasn_dec.c:460:Field=d.envelopedData, Type=CMS_ContentInfo
./d2i_test: 1 test case
  All tests passed.
../util/shlib_wrap.sh ./d2i_test CMS_ContentInfo decode ../../test/d2i-tests/bad-cms.der => 0
ok 14 - Running d2i_test bad-cms.der CMS ContentInfo
ok
../../test/recipes/25-test_pkcs7.t ............ 
1..3
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: pkcs7 conversions -- pkcs7
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-fff.p -inform p -out p7-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.d -inform d -out p7-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7-f.p -inform p -out p7-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - pkcs7 conversions -- pkcs7
    # Subtest: pkcs7 conversions -- pkcs7d
    1..9
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-fff.p -inform p -out p7d-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.d -inform d -out p7d-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl pkcs7 -in p7d-f.p -inform p -out p7d-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing p to dp
    ok 9 - comparing p to pp
ok 3 - pkcs7 conversions -- pkcs7d
ok
../../test/recipes/25-test_req.t .............. 
1..4
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: generating certificate requests
    # There should be a 2 sequences of .'s and some +'s.
    # There should not be more that at most 80 per line
    1..2
Generating a 2048 bit RSA private key
...........+++
...........................+++
writing new private key to 'testkey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
State or Province Name (full name) [Queensland]:
Locality Name (eg, city) []:Brisbane
Organization Name (eg, company) []:CryptSoft Pty Ltd
Organizational Unit Name (eg, section) []:.
Common Name (eg, YOUR name) []:Eric Young
Email Address []:eay@mincom.oz.au
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -new -out testreq.pem => 0
    ok 1 - Generating request
verify OK
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/test.cnf -verify -in testreq.pem -noout => 0
    ok 2 - Verifying signature on request
ok 2 - generating certificate requests
    # Subtest: req conversions
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in testreq.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - req conversions
    # Subtest: req conversions -- testreq2
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in ../../test/testreq2.pem -inform p -noout -text > /dev/null 2> req-check.err => 0
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-fff.p -inform p -out req-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.d -inform d -out req-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -in req-f.p -inform p -out req-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - req conversions -- testreq2
ok
../../test/recipes/25-test_sid.t .............. 
1..2
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: sid conversions
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-fff.p -inform p -out sid-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.d -inform d -out sid-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl sess_id -in sid-f.p -inform p -out sid-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - sid conversions
ok
../../test/recipes/25-test_verify.t ........... 
1..121
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 1 - accept compat trust
CN = Root CA
error 24 at 2 depth lookup: invalid CA certificate
CN = Root CA
error 26 at 2 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-nonca.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 2 - fail trusted non-ca root
CN = Root CA
error 24 at 2 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 3 - fail server trust non-ca root
CN = Root CA
error 24 at 2 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/nroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 4 - fail wildcard trust non-ca root
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 5 - fail wrong root key
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-name2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 6 - fail wrong root DN
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 7 - accept server purpose
CN = Root CA
error 26 at 2 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 8 - fail client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 9 - accept server trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 10 - accept server trust with server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 11 - accept server trust with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 12 - accept wildcard trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 13 - accept wildcard trust with server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 14 - accept wildcard trust with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 15 - accept client mistrust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 16 - accept client mistrust with server purpose
CN = Root CA
error 26 at 2 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 17 - fail client mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 18 - fail client trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 19 - fail client trust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 20 - fail client trust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 21 - fail rejected EKU
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 22 - fail server mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 23 - fail server mistrust with client purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 24 - fail wildcard mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/sroot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 25 - fail wildcard mistrust with server purpose
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/croot-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 26 - fail wildcard mistrust with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-serverAuth.pem -trusted ../../test/certs/root-cert2.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 27 - accept trusted-first path
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 28 - accept trusted-first path with server trust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2-serverAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 29 - fail trusted-first path with server mistrust
CN = Root CA
error 28 at 2 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/root2+clientAuth.pem -trusted ../../test/certs/ca-root2.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 30 - fail trusted-first path with client trust
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2
ok 31 - fail non-CA untrusted intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2
ok 32 - fail non-CA untrusted intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonca.pem ../../test/certs/ee-cert.pem => 2
ok 33 - fail non-CA trust-store intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-nonbc.pem ../../test/certs/ee-cert.pem => 2
ok 34 - fail non-CA trust-store intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 35 - fail non-CA server trust intermediate
CN = CA
error 24 at 1 depth lookup: invalid CA certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/nca+anyEKU.pem ../../test/certs/ee-cert.pem => 2
ok 36 - fail non-CA wildcard trust intermediate
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert2.pem ../../test/certs/ee-cert.pem => 2
ok 37 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-name2.pem ../../test/certs/ee-cert.pem => 2
ok 38 - fail wrong intermediate CA DN
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-root2.pem ../../test/certs/ee-cert.pem => 2
ok 39 - fail wrong intermediate CA issuer
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 40 - fail untrusted partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 41 - accept trusted partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/sca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 42 - accept partial chain with server purpose
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 43 - fail partial chain with client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 0
ok 44 - accept server trust partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/cca+serverAuth.pem ../../test/certs/ee-cert.pem => 0
ok 45 - accept server trust client purpose partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-clientAuth.pem ../../test/certs/ee-cert.pem => 0
ok 46 - accept client mistrust partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+anyEKU.pem ../../test/certs/ee-cert.pem => 0
ok 47 - accept wildcard trust partial chain
CN = CA
error 20 at 1 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -untrusted ../../test/certs/ca+serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 48 - fail untrusted partial issuer with ignored server trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 49 - fail server mistrust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca+clientAuth.pem ../../test/certs/ee-cert.pem => 2
ok 50 - fail client trust partial chain
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ca-anyEKU.pem ../../test/certs/ee-cert.pem => 2
ok 51 - fail wildcard mistrust partial chain
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 52 - accept server trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 53 - accept wildcard trust
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 54 - accept server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 55 - accept server trust and purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 56 - accept wildcard trust and server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 57 - accept client mistrust and server purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 58 - accept server trust and client purpose
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 59 - accept wildcard trust and client purpose
CN = CA
error 26 at 1 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 60 - fail client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 61 - fail wildcard mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 62 - fail server mistrust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/ca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 63 - fail client trust
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 64 - fail client trust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca+clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 65 - fail client trust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 66 - fail server mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-clientAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 67 - fail client mistrust and client purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-serverAuth.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 68 - fail server mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/sca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 69 - fail wildcard mistrust and server purpose
CN = CA
error 28 at 1 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -trusted ../../test/certs/cca-anyEKU.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 70 - fail wildcard mistrust and client purpose
../../test/certs/ee-client.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 0
ok 71 - accept client chain
CN = server.example
error 26 at 0 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-client.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-client.pem => 2
ok 72 - fail server leaf purpose
CN = server.example
error 26 at 0 depth lookup: unsupported certificate purpose
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 73 - fail client leaf purpose
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert2.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert2.pem => 2
ok 74 - fail wrong intermediate CA key
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-name2.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-name2.pem => 2
ok 75 - fail wrong intermediate CA DN
CN = server.example
error 10 at 0 depth lookup: certificate has expired
error ../../test/certs/ee-expired.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-expired.pem => 2
ok 76 - fail expired leaf
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-cert.pem ../../test/certs/ee-cert.pem => 0
ok 77 - accept last-resort direct leaf match
../../test/certs/ee-client.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-client.pem => 0
ok 78 - accept last-resort direct leaf match
CN = server.example
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-client.pem ../../test/certs/ee-cert.pem => 2
ok 79 - fail last-resort direct leaf non-match
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee+serverAuth.pem ../../test/certs/ee-cert.pem => 0
ok 80 - accept direct match with server trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -partial_chain -trusted ../../test/certs/ee-serverAuth.pem ../../test/certs/ee-cert.pem => 2
ok 81 - fail direct match with server mistrust
../../test/certs/ee-client.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee+clientAuth.pem ../../test/certs/ee-client.pem => 0
ok 82 - accept direct match with client trust
CN = server.example
error 28 at 0 depth lookup: certificate rejected
error ../../test/certs/ee-client.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -partial_chain -trusted ../../test/certs/ee-clientAuth.pem ../../test/certs/ee-client.pem => 2
ok 83 - reject direct match with client mistrust
CN = server.example, CN = proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error ../../test/certs/pc1-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 2
ok 84 - fail to accept proxy cert without -allow_proxy_certs
../../test/certs/pc1-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc1-cert.pem => 0
ok 85 - accept proxy cert 1
../../test/certs/pc2-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc2-cert.pem => 0
ok 86 - accept proxy cert 2
CN = server.example, CN = proxy 3
error 72 at 0 depth lookup: proxy subject name violation
error ../../test/certs/bad-pc3-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc3-cert.pem => 2
ok 87 - fail proxy cert with incorrect subject
CN = server.example, CN = proxy 1
error 38 at 1 depth lookup: proxy path length constraint exceeded
error ../../test/certs/bad-pc4-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/bad-pc4-cert.pem => 2
ok 88 - fail proxy cert with incorrect pathlen
../../test/certs/pc5-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc5-cert.pem => 0
ok 89 - accept proxy cert missing proxy policy
Can't open ../../test/certs/pc6-cert.pem for reading, No such file or directory
3069170800:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('../../test/certs/pc6-cert.pem','r')
3069170800:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81:
unable to load certificate
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslclient -allow_proxy_certs -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/pc1-cert.pem -untrusted ../../test/certs/ee-client.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/pc6-cert.pem => 2
ok 90 - failed proxy cert where last CN was added as a multivalue RDN component
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 91 - accept RSA 2048 chain at auth level 2
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 3 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 92 - reject RSA 2048 root at auth level 3
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 0
ok 93 - accept RSA 768 root at auth level 0
CN = Root CA
error 67 at 2 depth lookup: CA certificate key too weak
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert-768.pem -untrusted ../../test/certs/ca-cert-768i.pem ../../test/certs/ee-cert.pem => 2
ok 94 - reject RSA 768 root at auth level 1
../../test/certs/ee-cert-768i.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 0
ok 95 - accept RSA 768 intermediate at auth level 0
CN = CA
error 67 at 1 depth lookup: CA certificate key too weak
error ../../test/certs/ee-cert-768i.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-768.pem ../../test/certs/ee-cert-768i.pem => 2
ok 96 - reject RSA 768 intermediate at auth level 1
../../test/certs/ee-cert-768.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 0
ok 97 - accept RSA 768 leaf at auth level 0
CN = server.example
error 66 at 0 depth lookup: EE certificate key too weak
error ../../test/certs/ee-cert-768.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-768.pem => 2
ok 98 - reject RSA 768 leaf at auth level 1
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/root-cert-md5.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 99 - accept md5 self-signed TA at auth level 2
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 2 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0
ok 100 - accept md5 intermediate TA at auth level 2
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 0
ok 101 - accept md5 intermediate at auth level 0
CN = CA
error 68 at 1 depth lookup: CA signature digest algorithm too weak
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert-md5.pem ../../test/certs/ee-cert.pem => 2
ok 102 - reject md5 intermediate at auth level 1
../../test/certs/ee-cert-md5.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -auth_level 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 0
ok 103 - accept md5 leaf at auth level 0
CN = server.example
error 68 at 0 depth lookup: CA signature digest algorithm too weak
error ../../test/certs/ee-cert-md5.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert-md5.pem => 2
ok 104 - reject md5 leaf at auth level 1
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 2 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 105 - accept chain with verify_depth 2
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 1 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 0
ok 106 - accept chain with verify_depth 1
CN = CA
error 22 at 1 depth lookup: certificate chain too long
error ../../test/certs/ee-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ca-cert.pem ../../test/certs/ee-cert.pem => 2
ok 107 - accept chain with verify_depth 0
../../test/certs/ee-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -verify_depth 0 -trusted ../../test/certs/ca-cert-md5-any.pem ../../test/certs/ee-cert.pem => 0
ok 108 - accept md5 intermediate TA with verify_depth 0
../../test/certs/alt1-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/alt1-cert.pem => 0
ok 109 - Name Constraints everything permitted
../../test/certs/alt2-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/alt2-cert.pem => 0
ok 110 - Name Constraints nothing excluded
../../test/certs/alt3-cert.pem: OK
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/alt3-cert.pem => 0
ok 111 - Name Constraints nested test all permitted
O = Bad NC Test Certificate 3
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt1-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt1-cert.pem => 2
ok 112 - Name Constraints hostname not permitted
O = Bad NC Test Certificate 2
error 48 at 0 depth lookup: excluded subtree violation
error ../../test/certs/badalt2-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca2-cert.pem ../../test/certs/badalt2-cert.pem => 2
ok 113 - Name Constraints hostname excluded
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt3-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt3-cert.pem => 2
ok 114 - Name Constraints email address not permitted
O = Bad NC Test Certificate 4, emailAddress = any@other.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt4-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt4-cert.pem => 2
ok 115 - Name Constraints subject email address not permitted
O = Bad NC Test Certificate 5
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt5-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt5-cert.pem => 2
ok 116 - Name Constraints IP address not permitted
O = Bad NC Test Certificate 6, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt6-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt6-cert.pem => 2
ok 117 - Name Constraints CN hostname not permitted
O = Bad NC Test Certificate 7, CN = other.good.org, CN = Joe Bloggs, CN = any.good.com
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt7-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem ../../test/certs/badalt7-cert.pem => 2
ok 118 - Name Constraints CN BMPSTRING hostname not permitted
O = Bad NC Test Certificate 8, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt8-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt8-cert.pem => 2
ok 119 - Name constaints nested DNS name not permitted 1
O = Bad NC Test Certificate 9, CN = www.good.com, CN = Joe Bloggs
error 47 at 0 depth lookup: permitted subtree violation
error ../../test/certs/badalt9-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt9-cert.pem => 2
ok 120 - Name constaints nested DNS name not permitted 2
O = Bad NC Test Certificate 10, CN = www.ok.good.com, CN = Joe Bloggs
error 48 at 0 depth lookup: excluded subtree violation
error ../../test/certs/badalt10-cert.pem: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -auth_level 1 -purpose sslserver -trusted ../../test/certs/root-cert.pem -untrusted ../../test/certs/ncca1-cert.pem -untrusted ../../test/certs/ncca3-cert.pem ../../test/certs/badalt10-cert.pem => 2
ok 121 - Name constaints nested DNS name excluded
ok
../../test/recipes/25-test_x509.t ............. 
1..5
ok 1 - require '../../test/recipes/tconversion.pl';
    # Subtest: x509 -- x.509 v1 certificate
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 2 - x509 -- x.509 v1 certificate
    # Subtest: x509 -- first x.509 v3 certificate
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 3 - x509 -- first x.509 v3 certificate
    # Subtest: x509 -- second x.509 v3 certificate
    1..10
    ok 1 - initializing
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.d -outform d => 0
    ok 2 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-fff.p -inform p -out x509-f.p -outform p => 0
    ok 3 - p -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dd -outform d => 0
    ok 4 - d -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pd -outform d => 0
    ok 5 - p -> d
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.d -inform d -out x509-ff.dp -outform p => 0
    ok 6 - d -> p
../util/shlib_wrap.sh ../apps/openssl x509 -in x509-f.p -inform p -out x509-ff.pp -outform p => 0
    ok 7 - p -> p
    ok 8 - comparing orig to p
    ok 9 - comparing p to dp
    ok 10 - comparing p to pp
ok 4 - x509 -- second x.509 v3 certificate
    # Subtest: x509 -- pathlen
../util/shlib_wrap.sh ./v3ext ../../test/certs/pathlen.pem => 0
    ok 1
    1..1
ok 5 - x509 -- pathlen
ok
../../test/recipes/30-test_afalg.t ............ skipped: test_afalg not supported for this build
../../test/recipes/30-test_engine.t ........... 
1..1

enginetest beginning

listing available engine types
end of list
listing available engine types
engine 0, id = "test_id0", name = "First test item"
end of list
listing available engine types
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id1", name = "Second test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
end of list
listing available engine types
engine 0, id = "test_id2", name = "Third test item"
engine 1, id = "test_id3", name = "Fourth test item"
end of list
Add that should fail did.
Remove that should fail did.
listing available engine types
engine 0, id = "test_id3", name = "Fourth test item"
end of list
listing available engine types
end of list
listing available engine types
end of list
Successfully added and removed to an empty list!
About to beef up the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
About to empty the engine-type list
................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Tests completed happily
../util/shlib_wrap.sh ./enginetest => 0
ok 1 - running enginetest
ok
../../test/recipes/30-test_evp.t .............. 
1..1
1104 tests completed with 0 errors, 9 skipped
../util/shlib_wrap.sh ./evp_test ../../test/evptests.txt => 0
ok 1 - running evp_test evptests.txt
ok
../../test/recipes/30-test_evp_extra.t ........ 
1..1
PASS
../util/shlib_wrap.sh ./evp_extra_test => 0
ok 1 - running evp_extra_test
ok
../../test/recipes/30-test_pbelu.t ............ 
1..1
../util/shlib_wrap.sh ./pbelutest => 0
ok 1 - running pbelutest
ok
../../test/recipes/40-test_rehash.t ........... 
Usage: rehash [options] [cert-directory...]
Valid options are:
 -help    Display this summary
 -h       Display this summary
 -compat  Create both new- and old-style hash links
 -old     Use old-style hash to generate links
 -n       Do not remove existing links
 -v       Verbose output
../util/shlib_wrap.sh ../apps/openssl rehash -help => 0
1..5
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 1 - Testing normal rehash operations
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 2 - Testing rehash operations on readonly files
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 3 - Testing rehash operations on empty directory
ok 4 - Testing that we aren't running as a privileged user, such as root
Skipping ., can't write
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 1
ok 5 - Testing rehash operations on readonly directory
ok
../../test/recipes/60-test_x509_store.t ....... 
Usage: rehash [options] [cert-directory...]
Valid options are:
 -help    Display this summary
 -h       Display this summary
 -compat  Create both new- and old-style hash links
 -old     Use old-style hash to generate links
 -n       Do not remove existing links
 -v       Verbose output
../util/shlib_wrap.sh ../apps/openssl rehash -help => 0
1..3
../../util/shlib_wrap.sh ../../apps/openssl rehash . => 0
ok 1 - Rehashing
../../../test/certs/ee-cert.pem: OK
Chain:
depth=0: CN = server.example (untrusted)
depth=1: CN = CA (untrusted)
depth=2: CN = Root CA
../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose sslserver -show_chain -CApath . -untrusted ../../../test/certs/ca-cert.pem ../../../test/certs/ee-cert.pem => 0
ok 2 - verify ee-cert
CN = CA
error 20 at 0 depth lookup: unable to get local issuer certificate
error ../../../test/certs/ca-root2.pem: verification failed
../../util/shlib_wrap.sh ../../apps/openssl verify -auth_level 1 -purpose any -show_chain -CApath . ../../../test/certs/ca-root2.pem => 2
ok 3
ok
../../test/recipes/70-test_asyncio.t .......... 
1..1
Test success
../util/shlib_wrap.sh ./asynciotest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running asynciotest
ok
../../test/recipes/70-test_bad_dtls.t ......... 
1..1
../util/shlib_wrap.sh ./bad_dtls_test => 0
ok 1 - running bad_dtls_test
ok
../../test/recipes/70-test_clienthello.t ...... 
1..1
../util/shlib_wrap.sh ./clienthellotest => 0
ok 1 - running clienthellotest
ok
../../test/recipes/70-test_packet.t ........... 
1..1
PASS
../util/shlib_wrap.sh ./packettest => 0
ok 1 - running packettest
ok
../../test/recipes/70-test_sslcbcpadding.t .... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet
:DHE-RSA-CHACHA20-POLY1305:Packet length = 250
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:Processing flight 3
ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256 Record 1:DHE-RSA-AES128-SHA256 (server -> client)
:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:  Content type: HANDSHAKE
SCSV
  Version: TLS1.2
Ciphersuite: AES128-SHA
  Length: 170
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
  Message type: NewSessionTicket
Supported Elliptic Curve Point Formats: uncompressed:  Message Length: 166
ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 559

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1339 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 4c 5a 32 26 ac de 90 25-e0 fa 88 55 c8 a8 57 85   LZ2&...%...U..W.
    0070 - cf 54 01 c0 7d 3c f8 09-f8 54 92 e9 0e f6 61 cd   .T..}<...T....a.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811300
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
AAAAAAAAAAAADONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 13456
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..5
ok 1 - Maximally-padded record test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305Received server packet
:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Packet length = 250
:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384Processing flight 3
:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA Record 1:ECDHE-RSA-AES256-SHA (server -> client)
:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
  Content type: HANDSHAKE
Ciphersuite: AES128-SHA
Signature Algorithms:   Version: TLS1.2
RSA+  Length: 170
SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
  Message type: NewSessionTicket
Supported Elliptic Curve Point Formats: uncompressed:  Message Length: 166
ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 559

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1339 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 4c 5a 32 26 ac de 90 25-e0 fa 88 55 c8 a8 57 85   LZ2&...%...U..W.
    0070 - cf 54 01 c0 7d 3c f8 09-f8 54 92 e9 0e f6 61 cd   .T..}<...T....a.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811300
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 13480
3069785200:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 2 - Invalid padding byte 0
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 250
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 559

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1339 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 4c 5a 32 26 ac de 90 25-e0 fa 88 55 c8 a8 57 85   LZ2&...%...U..W.
    0070 - cf 54 01 c0 7d 3c f8 09-f8 54 92 e9 0e f6 61 cd   .T..}<...T....a.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811300
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
3069576304:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
Waiting for server process to close: 13504
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 3 - Invalid padding byte 128
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Connection opened
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 250
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 559

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1339 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 4c 5a 32 26 ac de 90 25-e0 fa 88 55 c8 a8 57 85   LZ2&...%...U..W.
    0070 - cf 54 01 c0 7d 3c f8 09-f8 54 92 e9 0e f6 61 cd   .T..}<...T....a.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811300
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
3069346928:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469:
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
Waiting for server process to close: 13528
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 4 - Invalid padding byte 254
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
engine "ossltest" set.
Connection opened
Using default temp DH parameters
ACCEPT
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet
:DHE-RSA-CHACHA20-POLY1305:Packet length = 250
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:Processing flight 3
ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256: Record 1DHE-RSA-AES128-SHA256: (server -> client)
ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV  Content type: HANDSHAKE

  Version: TLS1.2
Ciphersuite: AES128-SHA
  Length: 170Signature Algorithms: 
RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+  Message type: NewSessionTicket
SHA1
  Message Length: 166
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 559

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1339 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 4c 5a 32 26 ac de 90 25-e0 fa 88 55 c8 a8 57 85   LZ2&...%...U..W.
    0070 - cf 54 01 c0 7d 3c f8 09-f8 54 92 e9 0e f6 61 cd   .T..}<...T....a.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811300
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
3069830256:error:1408F119:SSL routines:ssl3_get_record:decryption failed or bad record mac:../ssl/record/ssl3_record.c:469:
Received client packet
Packet length = 106
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 106

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 13552
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 5 - Invalid padding byte 255
ok
../../test/recipes/70-test_sslcertstatus.t .... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -status
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 185
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 180
  Message type: ClientHello
  Message Length: 176
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:79

Forwarded packet length = 185

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1097

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
OCSP response: no response sent
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1351 bytes and written 531 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 0e 95 43 38 34 e6 65 0e-43 4c 11 0b d7 16 8c e4   ..C84.e.CL......
    0070 - 40 40 48 64 0b e0 48 79-25 bd d9 03 07 17 ac 8c   @@Hd..Hy%.......
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811301
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 13583
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..1
ok 1 - Missing CertificateStatus message
ok
../../test/recipes/70-test_sslextension.t ..... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 106

Received server packet
Packet length = 1113
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 81
  Message type: ServerHello
  Message Length: 77
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:5
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1113

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:Received server packet
DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Packet length = 75
:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Processing flight 3
DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: Record 1DHE-RSA-AES256-SHA: (server -> client)
ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:  Content type: CCS
AES128-SHA:  Version: TLS1.2
SCSV
  Length: 1
Ciphersuite: AES128-SHA
No peer certificate
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1188 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811302
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 13620
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..3
ok 1 - Zero extension length test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 184

CONNECTION FAILURE
Received server packet
Packet length = 7
3069998192:error:1417D0E3:SSL routines:tls_process_client_hello:parse tlsext:../ssl/statem/statem_srvr.c:1209:
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
Waiting for server process to close: 13644
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 2 - Duplicate ClientHello extension
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
3070096496:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 176 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811303
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1101

3069994096:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121:
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 74 bytes and written 183 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811303
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---

Forwarded packet length = 7

Connection closed
CONNECTION FAILURE
3070186608:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50
Waiting for server process to close: 13668
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 3 - Duplicate ServerHello extension
ok
../../test/recipes/70-test_sslmessages.t ...... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/swh0jyqGND
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet
:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Packet length = 254
:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Processing flight 3
:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Record 1:ECDHE-ECDSA-AES256-SHA (server -> client)
:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:  Content type: HANDSHAKE
SCSV
  Version: TLS1.2
Ciphersuite: AES128-SHA
  Length: 170
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:  Message type: NewSessionTicket
ECDSA+SHA1
  Message Length: 166
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 22 34 0e 70 ad 70 28 2a-f0 79 3f 5c d3 b6 36 7e   "4.p.p(*.y?\..6~
    0070 - 65 84 76 0e 10 c0 5b f0-87 b4 5d 1c 71 5f c5 bf   e.v...[...].q_..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811304
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
1..5
    # Subtest: Default handshake test
    1..8
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Message type check. Got 2, expected 2
    ok 3 - Message type check. Got 11, expected 11
    ok 4 - Message type check. Got 14, expected 14
    ok 5 - Message type check. Got 16, expected 16
    ok 6 - Message type check. Got 20, expected 20
    ok 7 - Message type check. Got 4, expected 4
    ok 8 - Message type check. Got 20, expected 20
ok 1 - Default handshake test
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/swh0jyqGND
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 447 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 22 34 0e 70 ad 70 28 2a-f0 79 3f 5c d3 b6 36 7e   "4.p.p(*.y?\..6~
    0070 - 65 84 76 0e 10 c0 5b f0-87 b4 5d 1c 71 5f c5 bf   e.v...[...].q_..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811304
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 3
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 114

Connection closed
Waiting for server process to close: 13698
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Resumption handshake test
    1..4
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Message type check. Got 2, expected 2
    ok 3 - Message type check. Got 20, expected 20
    ok 4 - Message type check. Got 20, expected 20
ok 2 - Resumption handshake test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -Verify 5
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -cert ../../apps/server.pem
engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1140
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 42
  Message type: CertificateRequest
  Message Length: 38
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1140

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 1633
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 264
  Message type: CertificateVerify
  Message Length: 260
 Record 4 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 5 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1633

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Received server packet
:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Packet length = 1278
:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:Processing flight 3
ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA Record 1:ECDHE-ECDSA-AES128-SHA (server -> client)
:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES  Content type: HANDSHAKE
 ONL  Version: TLS1.2
Y,   Length: 1194CN = 
Test Server Cert
Hash used: SHA512
Verification error: unable to verify the first certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
  Message type: NewSessionTicket
  Message Length: 1190
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1278

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
Client Certificate Types: RSA sign, DSA sign, ECDSA sign
Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
Shared Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
---
SSL handshake has read 2418 bytes and written 1809 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 8f d0 26 92 e7 9c 5c ff-82 89 20 97 9c 65 fe 28   ..&...\... ..e.(
    0030 - f0 2f 84 f6 25 bc 20 2a-20 4a f5 6b c0 ca a0 a8   ./..%. * J.k....
    0040 - bb 94 e4 c7 eb c3 46 7c-ac 74 64 c4 51 97 4e a2   ......F|.td.Q.N.
    0050 - 83 bf 4e c3 9f f6 7e b7-50 c1 7f 47 57 07 4d 40   ..N...~.P..GW.M@
    0060 - dc e5 74 1e 2c 80 06 45-97 a1 24 8f 69 36 ea 57   ..t.,..E..$.i6.W
    0070 - f4 e0 73 7f fd 1a 4c 2f-15 0a 5f fd c2 28 01 a5   ..s...L/.._..(..
    0080 - 3b ec 18 c1 9a 28 04 8a-7c 36 20 64 da 35 d8 53   ;....(..|6 d.5.S
    0090 - c0 9b a8 17 3e 5f c3 58-b2 58 f5 57 a2 f4 c8 b1   ....>_.X.X.W....
    00a0 - 5e 71 c1 51 74 a7 46 21-c6 d0 f5 75 38 19 cd fe   ^q.Qt.F!...u8...
    00b0 - f8 0d 64 38 1b ce 8a 0e-4d b6 c5 b1 0c 03 72 54   ..d8....M.....rT
    00c0 - dc 7d 1d 66 d9 56 ed 11-68 93 a1 a2 69 34 99 77   .}.f.V..h...i4.w
    00d0 - 75 3e eb 31 c3 18 b0 2f-b8 68 e2 34 0f f3 aa 40   u>.1.../.h.4...@
    00e0 - 31 0e 2d 4b 1f 57 e5 08-5f bc 0a ed f2 7d 04 00   1.-K.W.._....}..
    00f0 - 12 37 76 da 9c 46 9f 79-76 94 64 f4 c0 ab fe e3   .7v..F.yv.d.....
    0100 - a4 63 b7 36 a8 ff 71 a1-04 d1 8f ec cc fb 59 45   .c.6..q.......YE
    0110 - 98 ac d1 9a 6f 3d 1b 8c-a5 cd 61 9a 52 bd 0b 25   ....o=....a.R..%
    0120 - 8e 83 13 14 ae e4 76 b0-8f 2f 5f 83 33 b3 2b 02   ......v../_.3.+.
    0130 - e4 0d c8 0c bd f5 e8 04-7f 3e 89 2e dd 4e 44 e6   .........>...ND.
    0140 - 5c 19 bd d0 f9 a3 79 40-77 16 5c f4 82 f6 b5 27   \.....y@w.\....'
    0150 - 04 34 1d b7 04 9f 8b bd-d1 76 c7 cc 4c 87 43 a6   .4.......v..L.C.
    0160 - ec d8 cb d7 a2 6e f6 b6-8e 5d 34 8a 0d fb b7 94   .....n...]4.....
    0170 - a8 ac 67 d2 fb da 8a 98-ef df c7 86 c4 8e c8 05   ..g.............
    0180 - a9 ef 58 64 02 f8 29 55-76 ce b1 bc 7f 52 09 c7   ..Xd..)Uv....R..
    0190 - 47 a4 68 d5 85 15 b7 de-fe 47 db f3 38 a2 f2 ae   G.h......G..8...
    01a0 - ff 70 0a bb fa 38 b1 78-32 36 1f fa 6e f4 0d 65   .p...8.x26..n..e
    01b0 - f6 3f 76 83 07 f7 23 d4-04 5f b2 c2 14 5f 57 5d   .?v...#.._..._W]
    01c0 - 25 b5 3a c3 0e e0 e9 4a-e4 c6 48 56 e2 d4 21 d5   %.:....J..HV..!.
    01d0 - 12 89 85 ac dc 8a ca 63-04 c0 0f 04 5c 5a 09 bd   .......c....\Z..
    01e0 - 9c f0 af 7a 6d a6 10 93-46 de e6 b1 33 a8 49 3a   ...zm...F...3.I:
    01f0 - 34 95 d8 e6 af 2f 5f cc-9a d7 61 9f fd ba 66 29   4..../_...a...f)
    0200 - f0 ff 83 82 79 32 af fe-bb f1 aa 2b 7a 67 47 a6   ....y2.....+zgG.
    0210 - 9a 97 1d 34 b1 e2 57 5c-33 2f 87 a3 7e a6 4d 5d   ...4..W\3/..~.M]
    0220 - ca 16 cb 52 1e d0 44 b1-a8 51 2b 31 87 ef b7 f3   ...R..D..Q+1....
    0230 - d4 35 ec c6 ed f6 98 d4-e9 79 4e bc e1 56 6b 73   .5.......yN..Vks
    0240 - 5b 9b 68 2b cd 4b 3b 33-e4 be 92 b3 07 fd 39 11   [.h+.K;3......9.
    0250 - 70 40 40 a6 f2 bf 68 2c-81 1f 41 35 7c 84 8d 48   p@@...h,..A5|..H
    0260 - 84 02 7b a6 f2 f0 79 9c-8e dc 32 71 49 11 39 e5   ..{...y...2qI.9.
    0270 - 69 ff 52 03 8d 1d 08 fe-d3 32 3f 63 1e 06 ae 80   i.R......2?c....
    0280 - 5b 76 2f f7 2b bb 46 6c-6a 2e b6 eb d9 ea 24 6a   [v/.+.Flj.....$j
    0290 - b6 e4 99 cc c0 51 b6 8b-4a d9 be 4a c7 1e 83 d3   .....Q..J..J....
    02a0 - cb 89 0e 4a 33 6e 60 98-6a ca 55 65 98 92 d7 be   ...J3n`.j.Ue....
    02b0 - dd 98 01 0a 73 5e 51 a2-43 1c 1c c5 4a c9 0d 5a   ....s^Q.C...J..Z
    02c0 - 3c 94 48 2e 2e 0d 35 15-8b c6 22 8a 78 49 c2 a5   <.H...5...".xI..
    02d0 - dc a6 56 0b 2e 74 64 17-bd 90 a6 01 b9 cc bb 4e   ..V..td........N
    02e0 - 23 43 22 2b c5 ab 42 08-b4 d5 37 7e 5a 33 ee f8   #C"+..B...7~Z3..
    02f0 - fe 84 ac 3c a5 df c2 f0-79 ba 99 e9 06 d8 18 8e   ...<....y.......
    0300 - a2 80 24 a2 dd e9 e5 ca-ad 76 95 0b 63 02 9e b2   ..$......v..c...
    0310 - 6b c7 56 f6 77 94 50 49-1e 2a dc ae a1 9f 2f 4c   k.V.w.PI.*..../L
    0320 - 66 cc fe 9d 25 d6 4c 7c-66 16 44 b7 4c 4a f5 2e   f...%.L|f.D.LJ..
    0330 - b2 2d 71 83 85 a7 b1 a2-41 ff fb 2a 08 cd 18 c2   .-q.....A..*....
    0340 - 05 33 bf 29 dd 57 7b 90-22 22 22 fc 78 1b 6b 13   .3.).W{.""".x.k.
    0350 - 26 5d 0a d3 03 78 9b b4-4c f6 65 21 27 6e 9e f3   &]...x..L.e!'n..
    0360 - db 20 d4 ff 25 34 4e c8-ff 26 87 73 62 05 7e 92   . ..%4N..&.sb.~.
    0370 - 98 6e 47 11 4e 9a da 39-50 ec f6 41 bb 66 5f 78   .nG.N..9P..A.f_x
    0380 - a0 9c 82 da 67 94 79 fd-4d e0 cd 75 9a 25 2d b0   ....g.y.M..u.%-.
    0390 - 01 72 28 85 62 a6 1c 62-2c a8 d7 fd 37 f5 eb 67   .r(.b..b,...7..g
    03a0 - 49 48 3a e2 f6 c3 5e 05-48 d0 fc ee 19 9a f3 72   IH:...^.H......r
    03b0 - 25 57 22 fe 8f de bf ec-0a a1 da 23 b4 4b a6 cd   %W"........#.K..
    03c0 - 82 9c b4 df 05 d1 ac d9-57 fc 01 92 f9 02 23 08   ........W.....#.
    03d0 - 75 e2 01 34 9f eb d6 95-87 d3 cf 0f 60 e8 78 1b   u..4........`.x.
    03e0 - 59 d8 9b 29 9a 5d 88 c0-a9 e9 67 ce d3 8e f0 53   Y..).]....g....S
    03f0 - c7 0d 82 89 79 85 cf 10-3f cf 67 9b 20 cf ee 46   ....y...?.g. ..F
    0400 - 67 93 7b 27 65 a1 25 b5-af c6 da 8d 2b 93 93 38   g.{'e.%.....+..8
    0410 - 99 cb 9f 8f 1c 85 1c f9-d2 a4 89 fb d5 20 eb 74   ............. .t
    0420 - 85 96 b2 8d f3 79 a1 d6-0d db d1 d7 79 32 b1 b2   .....y......y2..
    0430 - e0 f1 e6 8d 12 2f 2b 1f-d0 1e 4c 53 01 8b 95 ff   ...../+...LS....
    0440 - ad 18 49 76 1c 31 e9 d1-2e dd 7b ed ea 1c 18 9b   ..Iv.1....{.....
    0450 - c0 42 7e 1b ef 03 05 45-23 b4 e4 d7 7e 49 df 77   .B~....E#...~I.w
    0460 - ea e8 47 89 d6 86 69 0f-23 83 cb 59 d7 82 cb 94   ..G...i.#..Y....
    0470 - 4e ec 4d 6b 8f 33 39 d1-3a ef 45 74 5a 25 11 34   N.Mk.39.:.EtZ%.4
    0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811304
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 6
 Record 1 (server -> client)
CONNECTION CLOSED
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 13735
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Client auth handshake test
    1..11
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Message type check. Got 2, expected 2
    ok 3 - Message type check. Got 11, expected 11
    ok 4 - Message type check. Got 13, expected 13
    ok 5 - Message type check. Got 14, expected 14
    ok 6 - Message type check. Got 11, expected 11
    ok 7 - Message type check. Got 16, expected 16
    ok 8 - Message type check. Got 15, expected 15
    ok 9 - Message type check. Got 20, expected 20
    ok 10 - Message type check. Got 4, expected 4
    ok 11 - Message type check. Got 20, expected 20
ok 3 - Client auth handshake test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo R | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 22 34 0e 70 ad 70 28 2a-f0 79 3f 5c d3 b6 36 7e   "4.p.p(*.y?\..6~
    0070 - 65 84 76 0e 10 c0 5b f0-87 b4 5d 1c 71 5f c5 bf   e.v...[...].q_..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811304
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 233
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 228
  Message type: ClientHello
  Message Length: 182
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:87

Forwarded packet length = 233

Received server packet
Packet length = 1259
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1060
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1259

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 347
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 212
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 347

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 13759
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Rengotiation handshake test
    1..16
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Message type check. Got 2, expected 2
    ok 3 - Message type check. Got 11, expected 11
    ok 4 - Message type check. Got 14, expected 14
    ok 5 - Message type check. Got 16, expected 16
    ok 6 - Message type check. Got 20, expected 20
    ok 7 - Message type check. Got 4, expected 4
    ok 8 - Message type check. Got 20, expected 20
    ok 9 - Message type check. Got 1, expected 1
    ok 10 - Message type check. Got 2, expected 2
    ok 11 - Message type check. Got 11, expected 11
    ok 12 - Message type check. Got 14, expected 14
    ok 13 - Message type check. Got 16, expected 16
    ok 14 - Message type check. Got 20, expected 20
    ok 15 - Message type check. Got 4, expected 4
    ok 16 - Message type check. Got 20, expected 20
ok 4 - Rengotiation handshake test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -Verify 5
Proxy started on port 4453
Client command: echo R | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -cert ../../apps/server.pem
engine "ossltest" set.
verify depth is 5, must return a certificate
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1140
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 42
  Message type: CertificateRequest
  Message Length: 38
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1140

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 1633
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 264
  Message type: CertificateVerify
  Message Length: 260
 Record 4 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 5 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1633

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received server packet
Packet length = 1278
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1194
  Message type: NewSessionTicket
  Message Length: 1190
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 1278

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
Peer certificate: C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
Hash used: SHA512
Verification error: unable to verify the first certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
Client Certificate Types: RSA sign, DSA sign, ECDSA sign
Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
Shared Requested Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
---
SSL handshake has read 2418 bytes and written 1809 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 8f d0 26 92 e7 9c 5c ff-82 89 20 97 9c 65 fe 28   ..&...\... ..e.(
    0030 - f0 2f 84 f6 25 bc 20 2a-20 4a f5 6b c0 ca a0 a8   ./..%. * J.k....
    0040 - bb 94 e4 c7 eb c3 46 7c-ac 74 64 c4 51 97 4e a2   ......F|.td.Q.N.
    0050 - 83 bf 4e c3 9f f6 7e b7-50 c1 7f 47 57 07 4d 40   ..N...~.P..GW.M@
    0060 - 95 5b 81 e1 5a 1b 7e 50-1c ea 16 f8 34 4f aa 6a   .[..Z.~P....4O.j
    0070 - 84 e8 e9 66 38 44 3e 4c-9f 24 63 cc d3 3e e7 12   ...f8D>L.$c..>..
    0080 - a6 dc ed d3 ff aa c8 56-cb 36 a6 06 df 4c 91 9d   .......V.6...L..
    0090 - 92 13 61 d4 78 d4 79 e1-c7 fa dd 36 c8 a7 8e f0   ..a.x.y....6....
    00a0 - b5 d7 6b 53 33 5b 46 6f-65 eb 84 8f 7f f4 8c ec   ..kS3[Foe.......
    00b0 - 51 93 12 32 bd e0 06 a1-4f ca b1 73 3b 90 fa 06   Q..2....O..s;...
    00c0 - 73 f0 5a 16 80 86 c1 5f-64 ce 8d 76 d8 8d f2 0c   s.Z...._d..v....
    00d0 - d3 c1 f2 dc 2a d5 53 d7-44 89 60 78 b7 d7 04 5f   ....*.S.D.`x..._
    00e0 - f2 fc 32 49 bf a4 2f 13-a3 99 ff 98 cf e3 52 2d   ..2I../.......R-
    00f0 - 4b 39 e4 bd b7 2c 78 57-33 a2 de 4b c9 16 53 50   K9...,xW3..K..SP
    0100 - 6c d4 6f a8 10 fd be 92-a6 5b 6f aa 38 4f 9b 80   l.o......[o.8O..
    0110 - e0 f7 c9 79 26 bb f2 91-d1 d6 aa 82 a7 bd 4e c3   ...y&.........N.
    0120 - 75 b4 83 4b e0 d0 92 0d-52 ac 7d 8b eb 0b 3d 57   u..K....R.}...=W
    0130 - 32 c6 d6 82 1f 25 2d 8c-bb 04 70 a0 d9 d8 cb 31   2....%-...p....1
    0140 - 85 0a 1e a0 79 c4 46 1d-05 72 a5 f8 c7 20 5b d6   ....y.F..r... [.
    0150 - ea 13 97 b4 8d b5 c3 4f-b8 71 50 a4 dd 67 e6 44   .......O.qP..g.D
    0160 - cc 2e 9b 62 fd c6 c7 99-0b 6a 6b 03 fa d4 55 7b   ...b.....jk...U{
    0170 - 36 68 e7 18 96 0b 42 45-f8 16 da 50 8f cd 6e 56   6h....BE...P..nV
    0180 - e4 a6 ba ae 5a 19 7a f8-a8 90 3b e8 ae e5 a7 06   ....Z.z...;.....
    0190 - 29 13 d5 91 a0 f2 9c ac-30 1c 82 ec 8f 6a 1f 38   ).......0....j.8
    01a0 - 7b f5 e2 85 11 fd 81 33-c2 5c 90 d8 57 d0 e3 7e   {......3.\..W..~
    01b0 - 16 dd c2 0e 77 77 b0 ec-69 b0 2c d1 c2 7e 4c 0d   ....ww..i.,..~L.
    01c0 - f0 39 f2 e9 79 32 27 d3-12 6c 42 e0 16 72 47 e5   .9..y2'..lB..rG.
    01d0 - d3 a9 7d 9f 41 da 08 cc-8c fe f2 e7 c7 aa f0 e9   ..}.A...........
    01e0 - 12 b5 65 0e 19 f1 1d ed-42 22 22 9e 87 25 9e cd   ..e.....B""..%..
    01f0 - 36 e4 ff b4 aa dc 8c c0-f5 55 2a 54 ae 1a 5f ff   6........U*T.._.
    0200 - 0d 87 c5 c2 4f 53 52 61-3d 67 73 26 c5 62 4a 3d   ....OSRa=gs&.bJ=
    0210 - 8d 8d b6 ee 8c b4 54 50-4f 58 95 3c de 01 6d 9c   ......TPOX.<..m.
    0220 - c9 2b 0b 8d 3e a1 77 fb-28 51 bc 64 a8 f7 0c 9b   .+..>.w.(Q.d....
    0230 - b7 67 d0 cd 40 d4 ee 6e-f2 74 fb 1d 04 ed 8c 79   .g..@..n.t.....y
    0240 - a1 0b 11 55 0e d9 7b 0c-fc 87 6c 31 26 b9 82 56   ...U..{...l1&..V
    0250 - 87 2d e9 b7 43 a3 74 e7-d8 e7 ed 50 a4 02 b1 81   .-..C.t....P....
    0260 - 3c ea 8f 96 fe 72 5c 1c-3f 8d 66 89 26 22 38 bd   <....r\.?.f.&"8.
    0270 - f5 db 2f 16 ae 07 c8 f6-4e 18 18 88 96 79 87 9b   ../.....N....y..
    0280 - 09 da 31 5f 3c 27 38 5d-d6 28 4b 29 a2 a6 0f d8   ..1_<'8].(K)....
    0290 - 7f 06 de 86 62 82 b5 e7-96 03 d3 f2 04 eb b0 83   ....b...........
    02a0 - d4 f5 49 d0 a2 91 26 ef-d7 ba bc 75 e5 8e e2 04   ..I...&....u....
    02b0 - e7 0d a2 c5 1f 26 b8 42-62 33 82 85 b0 89 4b 1f   .....&.Bb3....K.
    02c0 - c6 1f 94 3b 14 a3 5b 1b-93 c1 9e ce 01 06 6d d8   ...;..[.......m.
    02d0 - c2 be 67 da 18 6e 7a 48-58 9c 30 07 08 01 23 63   ..g..nzHX.0...#c
    02e0 - ac cb c9 16 60 ca 22 98-4c 48 4d 83 1c 46 18 3a   ....`.".LHM..F.:
    02f0 - ff 6b 4f aa c2 a5 e9 63-2b 71 76 f1 e7 54 c8 65   .kO....c+qv..T.e
    0300 - 56 fa a7 aa 2d a9 11 37-81 ee 63 4b 23 8e e1 b4   V...-..7..cK#...
    0310 - 48 89 14 e1 2b 18 d5 a5-61 d2 c1 c6 cb d2 92 b4   H...+...a.......
    0320 - c9 9f d9 15 0b 51 6e 65-b0 6c df fd c7 e6 7b 0e   .....Qne.l....{.
    0330 - 9d 3f 60 40 5c 44 1c bd-d3 e5 5a a2 64 75 b9 18   .?`@\D....Z.du..
    0340 - 88 e8 00 8f f0 ec 7d c5-d5 08 41 fb 2e 85 31 3b   ......}...A...1;
    0350 - 71 5e 6e 37 c4 5b f8 f5-07 e7 58 b4 24 2e 2a e4   q^n7.[....X.$.*.
    0360 - 99 7c 38 cc 5c c0 89 3b-ac 8c 1f 07 94 b0 07 f6   .|8.\..;........
    0370 - e6 f8 f2 d7 c8 f6 dc dd-1e a5 cc 92 fc 11 ba a9   ................
    0380 - 0e 8d 96 bc 8c d7 8e bd-27 9e 24 75 b1 c8 d1 50   ........'.$u...P
    0390 - df 38 a4 da 02 5b 27 7d-21 34 b5 61 22 9b ef aa   .8...['}!4.a"...
    03a0 - 47 39 e5 dc 4b 1a 2b 8f-a4 ee 1b 16 a0 9d 08 80   G9..K.+.........
    03b0 - 2e 17 02 2e 8c 25 8c aa-79 af f4 2d 32 8e 58 5a   .....%..y..-2.XZ
    03c0 - 77 f5 26 c2 07 95 be 4e-19 74 a4 a9 0b 5f 32 a6   w.&....N.t..._2.
    03d0 - c3 2a 93 07 ed 09 81 32-f6 17 23 eb 89 53 ae 5a   .*.....2..#..S.Z
    03e0 - 6e 12 b0 f5 f1 56 ba 53-89 63 d3 0d e1 e4 de b1   n....V.S.c......
    03f0 - 94 6c 2b 78 62 b8 9a 90-8b b8 78 c2 b6 01 8f c3   .l+xb.....x.....
    0400 - 4a 67 2a 21 44 d2 0d d5-a1 a9 eb ee d2 e0 93 d1   Jg*!D...........
    0410 - 16 a5 ae 76 85 dc aa 9a-fb c8 18 e5 be 86 10 f2   ...v............
    0420 - 89 b2 94 20 ee f2 73 8d-35 e0 d4 55 49 ff 05 eb   ... ..s.5..UI...
    0430 - 5e d9 e9 a9 19 03 f2 98-28 33 c1 1b 1f 7a 1c 9b   ^.......(3...z..
    0440 - 4e fd 50 f8 9a 81 78 11-03 9a c2 e6 63 c5 b8 db   N.P...x.....c...
    0450 - 3e a2 50 dd 42 82 39 31-28 26 14 41 f4 53 9e f6   >.P.B.91(&.A.S..
    0460 - 70 62 b5 c6 04 d7 cd b4-1a c5 a7 87 27 a0 c4 b4   pb..........'...
    0470 - 29 62 7f eb 49 64 23 1b-fc 2c 5e 91 e9 c1 5f 9a   )b..Id#..,^..._.
    0480 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0490 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811305
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
RENEGOTIATING
Received client packet
Packet length = 233
Processing flight 4
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 228
  Message type: ClientHello
  Message Length: 182
    Client Version:771
    Session ID Len:0
    Ciphersuite len:54
    Compression Method Len:1
    Extensions Len:87

Forwarded packet length = 233

Received server packet
Packet length = 1259
Processing flight 5
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 132
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:41
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1060
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 52
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1259

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 443
Processing flight 6
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 308
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 443

Received server packet
Packet length = 347
Processing flight 7
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 212
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 52
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 347

DONE
Received client packet
Packet length = 57
Processing flight 8
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 13783
CONNECTION CLOSED
read R BLOCK
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Renogitation and client auth handshake test
    1..19
    ok 1 - Message type check. Got 1, expected 1
    ok 2 - Message type check. Got 2, expected 2
    ok 3 - Message type check. Got 11, expected 11
    ok 4 - Message type check. Got 13, expected 13
    ok 5 - Message type check. Got 14, expected 14
    ok 6 - Message type check. Got 11, expected 11
    ok 7 - Message type check. Got 16, expected 16
    ok 8 - Message type check. Got 15, expected 15
    ok 9 - Message type check. Got 20, expected 20
    ok 10 - Message type check. Got 4, expected 4
    ok 11 - Message type check. Got 20, expected 20
    ok 12 - Message type check. Got 1, expected 1
    ok 13 - Message type check. Got 2, expected 2
    ok 14 - Message type check. Got 11, expected 11
    ok 15 - Message type check. Got 14, expected 14
    ok 16 - Message type check. Got 16, expected 16
    ok 17 - Message type check. Got 20, expected 20
    ok 18 - Message type check. Got 4, expected 4
    ok 19 - Message type check. Got 20, expected 20
ok 5 - Renogitation and client auth handshake test
ok
../../test/recipes/70-test_sslrecords.t ....... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 181

CONNECTION FAILURE
Received server packet
Packet length = 1100
3069883504:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1504:
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)

  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0
 Record 4 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 1100

Connection closed
Waiting for server process to close: 13808
1..11
ok 1 - Out of context empty records test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
3069588592:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1100 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811307
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 181

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - c0 08 44 58 46 43 ed 93-96 d1 8c 1a 38 09 f2 cd   ..DXFC......8...
    0070 - 25 f2 90 c1 83 ff 1c c4-e7 71 b0 f5 45 d1 d0 cd   %........q..E...
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811307
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 13832
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 2 - In context empty records test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 341

CONNECTION FAILURE
3069641840:error:1408F12A:SSL routines:ssl3_get_record:record too small:../ssl/record/ssl3_record.c:509:
Received server packet
Packet length = 1100
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0
 Record 4 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 1100

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Connection closed
3069469808:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
Waiting for server process to close: 13856
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1100 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
ok 3 - Too many in context empty records test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
engine "ossltest" set.
ACCEPT
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 188

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

CONNECTION FAILURE
3070186608:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
Connection closed
Waiting for server process to close: 13880
write:errno=0
ok 4 - Fragmented alert records test
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1093 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 46

Received server packet
Packet length = 1106
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 74
  Message type: ServerHello
  Message Length: 70
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:0
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1106

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: AES128-SHA
Ciphersuite: AES128-SHA
No peer certificate
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1181 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
Waiting for server process to close: 13904
CONNECTION CLOSED
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 5 - TLSv1.2 in SSLv2 ClientHello test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 46

CONNECTION FAILURE
3069199472:error:1417D0FC:SSL routines:tls_process_client_hello:unknown protocol:../ssl/statem/statem_srvr.c:938:
Connection closed
write:errno=0
Waiting for server process to close: 13928
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 0 bytes and written 176 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 6 - SSLv2 in SSLv2 ClientHello test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 64

Received server packet
Packet length = 1113
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 81
  Message type: ServerHello
  Message Length: 77
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:5
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1113

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 342
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 342

Received server packet
Packet length = 75
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 64
  Message type: Finished
  Message Length: 12

Forwarded packet length = 75

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV
BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT
VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt
ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG
A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU
RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw
ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ
KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi
R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv
vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7
TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU
41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R
AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI
AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW
BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49
hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK
WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp
yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7
vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds
xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t
JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA==
-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1188 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 53
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 48
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 53

Received client packet
Packet length = 53
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 48

Forwarded packet length = 53

Connection closed
Waiting for server process to close: 13952
CONNECTION CLOSED
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 7 - Fragmented ClientHello in TLSv1.2 test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 61

CONNECTION FAILURE
Received server packet
Packet length = 7
3070116976:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:256:
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
3070104688:error:1409442E:SSL routines:ssl3_read_bytes:tlsv1 alert protocol version:../ssl/record/rec_layer_s3.c:1399:SSL alert number 70
Waiting for server process to close: 13976
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 176 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 8 - Fragmented ClientHello in TLSv1.2/SSLv2 test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 53

CONNECTION FAILURE
3070047344:error:140940F4:SSL routines:ssl3_read_bytes:unexpected message:../ssl/record/rec_layer_s3.c:1211:
Received server packet
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)

Forwarded packet length = 7

Connection closed
Waiting for server process to close: 14000
3069674608:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 176 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811308
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
ok 9 - Alert before SSLv2 ClientHello test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Connection opened
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 352

Received server packet
Packet length = 7
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
Waiting for server process to close: 14024
CONNECTION FAILURE
3069346928:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1478:
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
3069920368:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
ok 10 - Unrecognised record type in TLS1.2
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1100 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811309
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -tls1_1
engine "ossltest" set.
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
Connection opened
Received client packet
Packet length = 102
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 97
  Message type: ClientHello
  Message Length: 93
    Client Version:770
    Session ID Len:0
    Ciphersuite len:18
    Compression Method Len:1
    Extensions Len:34

Forwarded packet length = 102

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:770
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.1
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.1
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 352

CONNECTION FAILURE
Received server packet
Packet length = 7
3069514864:error:140940F5:SSL routines:ssl3_read_bytes:unexpected record:../ssl/record/rec_layer_s3.c:1478:
Processing flight 3
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.1
  Length: 2

Forwarded packet length = 7

Connection closed
Waiting for server process to close: 14048
3069965424:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1100 bytes and written 448 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.1
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 0000000000000000000000000000000010101010040404040C0C0C0C040404040C0C0C0C141414140808080808080808
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811309
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 11 - Unrecognised record type in TLS1.1
ok
../../test/recipes/70-test_sslsessiontick.t ... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV
BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT
VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt
ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG
A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU
RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw
ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ
KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi
R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv
vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7
TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU
41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R
AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI
AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW
BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49
hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK
WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp
yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7
vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds
xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t
JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA==
-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - f3 b3 49 d5 d0 ac 88 6b-5f ac b7 43 2b 6b e3 3d   ..I....k_..C+k.=
    0070 - 40 2f f4 26 34 7f 59 6a-65 0f 8e e8 12 24 38 07   @/.&4.Yje....$8.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14073
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..10
    # Subtest: Default session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 1 - Default session ticket test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1121
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1121

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1200 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14097
CONNECTION CLOSED
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: No server support session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 2 - No server support session ticket test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket
engine "ossltest" set.
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
Connection opened
Received client packet
Packet length = 172
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 167
  Message type: ClientHello
  Message Length: 163
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:66

Forwarded packet length = 172

Received server packet
Packet length = 1121
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1121

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet
:ECDHE-RSA-AES256-GCM-SHA384:Packet length = 79
DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Processing flight 3
:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384 Record 1:ECDHE-RSA-AES256-SHA384 (server -> client)
:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA  Content type: CCS
:ECDHE-ECDSA-AES128-SHA:  Version: TLS1.2
ECDHE-RSA-AES128-SHA:  Length: 1DHE-RSA-AES128-SHA:
AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384: Record 2ECDSA+SHA384 (server -> client)
:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:  Content type: HANDSHAKE
RSA+SHA224  Version: TLS1.2
:  Length: 68DSA+SHA224
:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1200 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14121
CONNECTION CLOSED
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: No client support session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 3 - No client support session ticket test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/xSeXEW5oXi
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:Received server packet
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:Packet length = 254
DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Processing flight 3
DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA: Record 1ECDHE-RSA-AES256-SHA: (server -> client)
DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
  Content type: HANDSHAKE
Signature Algorithms: RSA+  Version: TLS1.2
SHA512  Length: 170:
DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
  Message type: NewSessionTicket
Supported Elliptic Curves:   Message Length: 166
X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - f3 b3 49 d5 d0 ac 88 6b-5f ac b7 43 2b 6b e3 3d   ..I....k_..C+k.=
    0070 - 40 2f f4 26 34 7f 59 6a-65 0f 8e e8 12 24 38 07   @/.&4.Yje....$8.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/xSeXEW5oXi
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 447 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - f3 b3 49 d5 d0 ac 88 6b-5f ac b7 43 2b 6b e3 3d   ..I....k_..C+k.=
    0070 - 40 2f f4 26 34 7f 59 6a-65 0f 8e e8 12 24 38 07   @/.&4.Yje....$8.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 114
Processing flight 3
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 114

Connection closed
Waiting for server process to close: 14145
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Session resumption session ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 4 - Session resumption session ticket test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/0PQ1F54R0i -no_ticket
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 172
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 167
  Message type: ClientHello
  Message Length: 163
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:66

Forwarded packet length = 172

Received server packet
Packet length = 1121
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1121

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1200 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/0PQ1F54R0i
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 208
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 203
  Message type: ClientHello
  Message Length: 199
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 208

Received server packet
Packet length = 352
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 93
  Message type: ServerHello
  Message Length: 89
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 3 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 4 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 352

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----
MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV
BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT
VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt
ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG
A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU
RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw
ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ
KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi
R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv
vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7
TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU
41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R
AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI
AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW
BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49
hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK
WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp
yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7
vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds
xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t
JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA==
-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 352 bytes and written 287 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - f3 b3 49 d5 d0 ac 88 6b-5f ac b7 43 2b 6b e3 3d   ..I....k_..C+k.=
    0070 - 40 2f f4 26 34 7f 59 6a-65 0f 8e e8 12 24 38 07   @/.&4.Yje....$8.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811310
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Forwarded packet length = 79

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
DONE
Received client packet
Packet length = 114
Processing flight 3
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 114

Connection closed
Waiting for server process to close: 14182
CONNECTION CLOSED
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Session resumption with ticket capable client without a ticket
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 5 - Session resumption with ticket capable client without a ticket
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Received server packet
:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256Packet length = 254
:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Processing flight 3
DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA Record 1:ECDHE-RSA-AES256-SHA (server -> client)
:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
  Content type: HANDSHAKE
Signature Algorithms:   Version: TLS1.2
RSA+  Length: 170SHA512
:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:  Message type: NewSessionTicket
ansiX962_compressed_prime:ansiX962_compressed_char2  Message Length: 166

Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 94

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1187 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811311
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 6
 Record 1 (server -> client)
CONNECTION CLOSED
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14219
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Empty ticket test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 6 - Empty ticket test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 3 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/SEwKZaeB4O
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 8a fc 3b cd 5a a6 7e 4b-33 47 b8 5f 6e 6c 1c b6   ..;.Z.~K3G._nl..
    0070 - 8c 49 cc 75 22 b9 90 fb-78 ab 6d 66 06 74 c1 1c   .I.u"...x.mf.t..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811311
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/SEwKZaeB4O -sess_out /tmp/SEwKZaeB4O
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 187

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 187 bytes and written 447 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 8a fc 3b cd 5a a6 7e 4b-33 47 b8 5f 6e 6c 1c b6   ..;.Z.~K3G._nl..
    0070 - 8c 49 cc 75 22 b9 90 fb-78 ab 6d 66 06 74 c1 1c   .I.u"...x.mf.t..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811311
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 193
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12
 Record 3 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]
 Record 4 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 193

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate
CONNECTION CLOSED
Connection closed
    # Subtest: Empty ticket resumption test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 7 - Empty ticket resumption test
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/SEwKZaeB4O
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 447 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 8a fc 3b cd 5a a6 7e 4b-33 47 b8 5f 6e 6c 1c b6   ..;.Z.~K3G._nl..
    0070 - 8c 49 cc 75 22 b9 90 fb-78 ab 6d 66 06 74 c1 1c   .I.u"...x.mf.t..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811311
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
  Message type: Finished
  Message Length: 12
DONE

Forwarded packet length = 79

Received client packet
Packet length = 114
Processing flight 3
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list:  Record 2 (client -> server)
ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305  Content type: ALERT
:DHE-RSA-CHACHA20-POLY1305  Version: TLS1.2
:  Length: 52ECDHE-ECDSA-AES128-GCM-SHA256:
ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate

Forwarded packet length = 114

Connection closed
Waiting for server process to close: 14243
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   3 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   3 server accepts that finished
   2 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Empty ticket resumption test
    1..5
    ok 1 - Handshake
    ok 2 - ClientHello extension Session Ticket check
    ok 3 - ServerHello extension Session Ticket check
    ok 4 - Session Ticket message presence check
    ok 5 - Session Ticket full handshake check
ok 8 - Empty ticket resumption test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1121
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1125

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384Received server packet
:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Packet length = 79
:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256Processing flight 3
:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256 Record 1:ECDHE-RSA-AES128-SHA256 (server -> client)
:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384  Content type: CCS
:AES128-GCM-SHA256:  Version: TLS1.2
AES256-SHA256:  Length: 1AES128-SHA256:
AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256: Record 2DSA+SHA256 (server -> client)
:ECDSA+SHA256:RSA+SHA224:DSA+SHA224  Content type: HANDSHAKE
:ECDSA+SHA224  Version: TLS1.2
:  Length: 68RSA+
SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

3069338736:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:269:
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV
BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT
VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt
ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG
A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU
RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw
ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ
KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi
R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv
vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7
TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU
41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R
AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI
AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW
BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49
hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK
WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp
yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7
vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds
xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t
JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA==
-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1131 bytes and written 579 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811311
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14293
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 9 - Server sends ticket extension but no ticket test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA -no_ticket
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1121
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1135

3069650032:error:141A10F4:SSL routines:ossl_statem_client_read_transition:unexpected message:../ssl/statem/statem_clnt.c:269:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 108 bytes and written 183 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811312
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
CONNECTION FAILURE
3070129264:error:140943F2:SSL routines:ssl3_read_bytes:sslv3 alert unexpected message:../ssl/record/rec_layer_s3.c:1399:SSL alert number 10
Waiting for server process to close: 14317
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 10 - No server ticket extension but ticket sent test
ok
../../test/recipes/70-test_sslskewith0p.t ..... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher ADH-AES128-SHA:@SECLEVEL=0
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -cipher ADH-AES128-SHA:@SECLEVEL=0
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 102
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 97
  Message type: ClientHello
  Message Length: 93
    Client Version:771
    Session ID Len:0
    Ciphersuite len:4
    Compression Method Len:1
    Extensions Len:48

Forwarded packet length = 102

Received server packet
Packet length = 474
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:52
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 394
  Message type: ServerKeyExchange
  Message Length: 390
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 347

Received client packet
Packet length = 7
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
CONNECTION FAILURE
3069834352:error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:../ssl/record/rec_layer_s3.c:1399:SSL alert number 50
Waiting for server process to close: 14342
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..1
3070067824:error:141A3066:SSL routines:tls_process_ske_dhe:bad dh value:../ssl/statem/statem_clnt.c:1447:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 338 bytes and written 109 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811312
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: yes
---
ok 1 - ServerKeyExchange with 0 p
ok
../../test/recipes/70-test_sslvertol.t ........ 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Received server packet
:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Packet length = 254
:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Processing flight 3
:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Record 1:ECDHE-ECDSA-AES256-SHA (server -> client)
:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV  Content type: HANDSHAKE

  Version: TLS1.2
Ciphersuite: AES128-SHA
  Length: 170Signature Algorithms: 
RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
  Message type: NewSessionTicket
Supported Elliptic Curve Point Formats: uncompressed:  Message Length: 166
ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 66 21 a8 59 9a 08 d2 34-1d 54 50 77 43 37 c9 07   f!.Y...4.TPwC7..
    0070 - 96 73 e2 5f be 86 ca 36-20 57 cb fe 19 71 32 51   .s._...6 W...q2Q
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811313
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

DONE
Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Received server packet
Packet length = 57
Processing flight 6
 Record 1 (server -> client)
  Content type: APPLICATION DATA
CONNECTION CLOSED
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [tset
]

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14367
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..2
ok 1 - Version tolerance test, TLS 1.3
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

CONNECTION FAILURE
Received server packet
Packet length = 7
3069408368:error:1417D18C:SSL routines:tls_process_client_hello:version too low:../ssl/statem/statem_srvr.c:974:
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: SSL<3
  Length: 2

Forwarded packet length = 7

Connection closed
3069412464:error:1408F10B:SSL routines:ssl3_get_record:wrong version number:../ssl/record/ssl3_record.c:252:
CONNECTED(00000003)
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 5 bytes and written 176 bytes
Verification: OK
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID: 
    Session-ID-ctx: 
    Master-Key: 
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811313
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
---
Waiting for server process to close: 14391
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   0 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 2 - Version tolerance test, SSL < 3.0
ok
../../test/recipes/70-test_tlsextms.t ......... 
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - d4 f8 be 26 b5 63 42 a8-9a 47 a9 cd 31 ba de 0b   ...&.cB..G..1...
    0070 - c2 ff 7f ac 89 13 dd 4a-f0 95 b4 d3 45 1a 63 5a   .......J....E.cZ
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811314
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14416
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
1..9
    # Subtest: Default extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 1 - Default extended master secret test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
CONNECTION ESTABLISHED
  Version: TLS1.2
  Length: 68
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256  Message type: Finished
:AES256-SHA:  Message Length: 12
AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:
DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1343 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - a4 ea 86 f5 b0 54 2a 1d-87 29 27 c8 b8 e2 8e c5   .....T*..)'.....
    0030 - b0 85 be a4 15 34 ed 67-22 01 31 31 72 1f c2 2c   .....4.g".11r..,
    0040 - 6a 76 b6 ff 98 ae 63 7f-de 73 e1 68 62 23 78 55   jv....c..s.hb#xU
    0050 - c8 89 bf 3d 78 ff d5 20-62 13 ac cb 2c 4d ba 16   ...=x.. b...,M..
    0060 - 03 93 ec 54 24 59 11 2c-bb 77 bb 53 d9 e9 ad 8a   ...T$Y.,.w.S....
    0070 - ff 9e a2 ef 5d c2 96 bb-79 99 1f de ee 3b 16 08   ....]...y....;..
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811314
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
Waiting for server process to close: 14440
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: No client extension extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 2 - No client extension extended master secret test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket
engine "ossltest" set.
Using default temp DH parameters
engine "ossltest" set.
ACCEPT
Connection opened
Received client packet
Packet length = 172
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 167
  Message type: ClientHello
  Message Length: 163
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:66

Forwarded packet length = 172

Received server packet
Packet length = 1121
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1121

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384Received server packet
:ECDHE-RSA-AES256-GCM-SHA384:Packet length = 79
DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305Processing flight 3
:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384 Record 1:ECDHE-RSA-AES256-SHA384 (server -> client)
:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:  Content type: CCS
ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA  Version: TLS1.2
:DHE-RSA-AES128-SHA  Length: 1:AES256-GCM-SHA384
:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384: Record 2RSA+SHA256 (server -> client)
:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:  Content type: HANDSHAKE
DSA+SHA224  Version: TLS1.2
:ECDSA+  Length: 68SHA224
:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1200 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811315
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 14464
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: No ticket extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 3 - No ticket extended master secret test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 1 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -no_ticket
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 172
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 167
  Message type: ClientHello
  Message Length: 163
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:66

Forwarded packet length = 168

Received server packet
Packet length = 1117
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 85
  Message type: ServerHello
  Message Length: 81
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:9
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1117

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 79
Processing flight 3
 Record 1 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 79

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV
BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT
VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt
ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG
A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU
RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw
ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ
KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi
R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv
vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7
TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU
41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R
AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI
AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW
BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49
hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK
WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp
yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7
vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds
xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t
JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA==
-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1196 bytes and written 518 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 0A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B0C0D0E0F101112130A0B
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    Start Time: 1496811315
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 14488
   1 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   1 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: No ticket, no client extension extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 4 - No ticket, no client extension extended master secret test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/5bOelcq00x
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 38 b3 8a ac 94 d7 ab 63-c6 44 42 7f 05 9e b7 76   8......c.DB....v
    0070 - 3a 77 39 61 cc 50 93 d3-5d 4b 54 d6 21 2c 3d d0   :w9a.P..]KT.!,=.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811315
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/5bOelcq00x
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

Received client packet
Packet length = 79
Processing flight 2
 Record 1 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 2 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 173 bytes and written 447 bytes
Verification error: unable to verify the first certificate
---
Reused, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - 38 b3 8a ac 94 d7 ab 63-c6 44 42 7f 05 9e b7 76   8......c.DB....v
    0070 - 3a 77 39 61 cc 50 93 d3-5d 4b 54 d6 21 2c 3d d0   :w9a.P..]KT.!,=.
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811315
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
Forwarded packet length = 79

DONE
Received client packet
Packet length = 114
Processing flight 3
 Record 1 (client -> server)
CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305  Content type: APPLICATION DATA
:DHE-RSA-CHACHA20-POLY1305:  Version: TLS1.2
ECDHE-ECDSA-AES128-GCM-SHA256:  Length: 52ECDHE-RSA-AES128-GCM-SHA256
:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
No peer certificate
  [ENCRYPTED APPLICATION DATA]
  [test
]
 Record 2 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 114

Connection closed
Waiting for server process to close: 14512
CONNECTION CLOSED
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Session resumption extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 5 - Session resumption extended master secret test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/k75ri2bJJL
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 172

Received server packet
Packet length = 1089
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 57
  Message type: ServerHello
  Message Length: 53
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:Received server packet
ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:Packet length = 254
DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:Processing flight 3
DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA: Record 1ECDHE-RSA-AES256-SHA: (server -> client)
DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms:   Content type: HANDSHAKE
RSA+  Version: TLS1.2
SHA512  Length: 170:DSA+
SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519  Message type: NewSessionTicket
:P-256:  Message Length: 166
P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1343 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - a4 ea 86 f5 b0 54 2a 1d-87 29 27 c8 b8 e2 8e c5   .....T*..)'.....
    0030 - b0 85 be a4 15 34 ed 67-22 01 31 31 72 1f c2 2c   .....4.g".11r..,
    0040 - 6a 76 b6 ff 98 ae 63 7f-de 73 e1 68 62 23 78 55   jv....c..s.hb#xU
    0050 - c8 89 bf 3d 78 ff d5 20-62 13 ac cb 2c 4d ba 16   ...=x.. b...,M..
    0060 - f8 db d5 48 c7 c0 ed 5b-40 10 f5 16 dc 74 65 20   ...H...[@....te 
    0070 - 33 03 0b 9b db 55 94 a2-00 1e e9 33 3f 5a e6 4e   3....U.....3?Z.N
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811315
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/k75ri2bJJL
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Received server packet
:ECDHE-RSA-AES256-SHA384:Packet length = 254
DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256Processing flight 3
:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA: Record 1ECDHE-ECDSA-AES128-SHA: (server -> client)
ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:  Content type: HANDSHAKE
ECDSA+SHA512:  Version: TLS1.2
RSA+SHA384  Length: 170:
DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:  Message type: NewSessionTicket
P-384
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 714 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Waiting for server process to close: 14549
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   2 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
    # Subtest: Session resumption extended master secret test
    1..4
    ok 1 - Handshake
    ok 2 - ClientHello extension extended master secret check
    ok 3 - ServerHello extension extended master secret check
    ok 4 - Extended master secret full handshake check
ok 6 - Session resumption extended master secret test
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/44oTKY98Dt
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:Received server packet
DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256Packet length = 254
:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384Processing flight 3
:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256 Record 1:ECDHE-ECDSA-AES256-SHA (server -> client)
:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
  Content type: HANDSHAKE
Signature Algorithms:   Version: TLS1.2
RSA+  Length: 170SHA512
:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
  Message type: NewSessionTicket
Supported Elliptic Curve Point Formats: uncompressed:  Message Length: 166
ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/44oTKY98Dt
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 364

CONNECTION FAILURE
Received server packet
3069375600:error:140D9068:SSL routines:ssl_get_prev_session:inconsistent extms:../ssl/ssl_sess.c:594:
Packet length = 7
Processing flight 1
 Record 1 (server -> client)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
Waiting for server process to close: 14586
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   0 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
3069830256:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 368 bytes
Verification error: unable to verify the first certificate
---
New, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 002F
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
ok 7 - Client inconsistent session resumption
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/rbJJxTcCJG
engine "ossltest" set.
Using default temp DH parameters
ACCEPT
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1093

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

Received server packet
Packet length = 254
Processing flight 3
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 170
  Message type: NewSessionTicket
  Message Length: 166
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+SHA512:DSA+SHA512:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
Supported Elliptic Curves: X25519:P-256:P-521:P-384
CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----
MIID5zCCAs+gAwIBAgIJALnu1NlVpZ6zMA0GCSqGSIb3DQEBBQUAMHAxCzAJBgNV
BAYTAlVLMRYwFAYDVQQKDA1PcGVuU1NMIEdyb3VwMSIwIAYDVQQLDBlGT1IgVEVT
VElORyBQVVJQT1NFUyBPTkxZMSUwIwYDVQQDDBxPcGVuU1NMIFRlc3QgSW50ZXJt
ZWRpYXRlIENBMB4XDTExMTIwODE0MDE0OFoXDTIxMTAxNjE0MDE0OFowZDELMAkG
A1UEBhMCVUsxFjAUBgNVBAoMDU9wZW5TU0wgR3JvdXAxIjAgBgNVBAsMGUZPUiBU
RVNUSU5HIFBVUlBPU0VTIE9OTFkxGTAXBgNVBAMMEFRlc3QgU2VydmVyIENlcnQw
ggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDzhPOSNtyyRspmeuUpxfNJ
KCLTuf7g3uQ4zu4iHOmRO5TQci+HhVlLZrHF9XqFXcIP0y4pWDbMSGuiorUmzmfi
R7bfSdI/+qIQt8KXRH6HNG1t8ou0VSvWId5TS5Dq/er5ODUr9OaaDva7EquHIcMv
vPQGuI+OEAcnleVCy9HVEIySrO4P3CNIicnGkwwiAud05yUAq/gPXBC1hTtmlPD7
TVcGVSEiJdvzqqlgv02qedGrkki6GY4S7GjZxrrf7Foc2EP+51LJzwLQx3/JfrCU
41NEWAsu/Sl0tQabXESN+zJ1pDqoZ3uHMgpQjeGiE0olr+YcsSW/tJmiU9OiAr8R
AgMBAAGjgY8wgYwwDAYDVR0TAQH/BAIwADAOBgNVHQ8BAf8EBAMCBeAwLAYJYIZI
AYb4QgENBB8WHU9wZW5TU0wgR2VuZXJhdGVkIENlcnRpZmljYXRlMB0GA1UdDgQW
BBSCvM8AABPR9zklmifnr9LvIBturDAfBgNVHSMEGDAWgBQ2w2yI55X+sL3szj49
hqshgYfa2jANBgkqhkiG9w0BAQUFAAOCAQEAqb1NV0B0/pbpK9Z4/bNjzPQLTRLK
WnSNm/Jh5v0GEUOE/Beg7GNjNrmeNmqxAlpqWz9qoeoFZax+QBpIZYjROU3TS3fp
yLsrnlr0CDQ5R7kCCDGa8dkXxemmpZZLbUCpW2Uoy8sAA4JjN9OtsZY7dvUXFgJ7
vVNTRnI01ghknbtD+2SxSQd3CWF6QhcRMAzZJ1z1cbbwGDDzfvGFPzJ+Sq+zEPds
xoVLLSetCiBc+40ZcDS5dV98h9XD7JMTQfxzA7mNGv73JoZJA6nFgj+ADSlJsY/t
JBv+z1iQRueoh9Qeee+ZbRifPouCB8FDx+AltvHTANdAq0t/K3o+pplMVA==
-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1347 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/rbJJxTcCJG
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 169

3069756528:error:14141068:SSL routines:ssl_scan_serverhello_tlsext:inconsistent extms:../ssl/t1_lib.c:2651:
Received client packet
Packet length = 7
3069756528:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121:
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
CONNECTION FAILURE
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 90 bytes and written 375 bytes
Verification error: unable to verify the first certificate
---
Reused, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 002F
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: yes
---
3069690992:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40
Waiting for server process to close: 14623
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 8 - Server inconsistent session resumption 1
Server command: ../util/shlib_wrap.sh ../apps/openssl s_server -no_comp -rev -engine ossltest -accept 4443 -cert ../../apps/server.pem -naccept 2 -cipher AES128-SHA
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_out /tmp/cuOVspkIvQ
engine "ossltest" set.
engine "ossltest" set.
Using default temp DH parameters
Connection opened
ACCEPT
Received client packet
Packet length = 176
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 171
  Message type: ClientHello
  Message Length: 167
    Client Version:771
    Session ID Len:0
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:70

Forwarded packet length = 176

Received server packet
Packet length = 1093
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 61
  Message type: ServerHello
  Message Length: 57
    Server Version:771
    Session ID Len:0
    Ciphersuite:47
    Compression Method:0
    Extensions Len:17
 Record 2 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 1013
  Message type: Certificate
  Message Length: 1009
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 4
  Message type: ServerHelloDone
  Message Length: 0

Forwarded packet length = 1089

depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=20:unable to get local issuer certificate
verify return:1
depth=0 C = UK, O = OpenSSL Group, OU = FOR TESTING PURPOSES ONLY, CN = Test Server Cert
verify error:num=21:unable to verify the first certificate
verify return:1
Received client packet
Packet length = 346
Processing flight 2
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 262
  Message type: ClientKeyExchange
  Message Length: 258
 Record 2 (client -> server)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 346

CONNECTION ESTABLISHED
Protocol version: TLSv1.2
Client cipher list: ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:Received server packet
ECDHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES128-GCM-SHA256:Packet length = 254
ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:DHE-RSA-AES256-SHA256:Processing flight 3
ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA: Record 1DHE-RSA-AES256-SHA: (server -> client)
ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES128-SHA:DHE-RSA-AES128-SHA:AES256-GCM-SHA384:AES128-GCM-SHA256:AES256-SHA256:AES128-SHA256:AES256-SHA:AES128-SHA:SCSV
Ciphersuite: AES128-SHA
Signature Algorithms: RSA+  Content type: HANDSHAKE
SHA512  Version: TLS1.2
:DSA+  Length: 170SHA512
:ECDSA+SHA512:RSA+SHA384:DSA+SHA384:ECDSA+SHA384:RSA+SHA256:DSA+SHA256:ECDSA+SHA256:RSA+SHA224:DSA+SHA224:ECDSA+SHA224:RSA+SHA1:DSA+SHA1:ECDSA+SHA1
No peer certificate
Supported Elliptic Curve Point Formats: uncompressed:ansiX962_compressed_prime:ansiX962_compressed_char2
  Message type: NewSessionTicket
Supported Elliptic Curves:   Message Length: 166
X25519:P-256:P-521:P-384
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 254

CONNECTED(00000003)
---
Certificate chain
 0 s:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
   i:/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 1343 bytes and written 522 bytes
Verification error: unable to verify the first certificate
---
New, SSLv3, Cipher is AES128-SHA
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : AES128-SHA
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
DONE
Received client packet
Packet length = 57
Processing flight 4
 Record 1 (client -> server)
  Content type: APPLICATION DATA
  Version: TLS1.2
  Length: 52
  [ENCRYPTED APPLICATION DATA]
  [test
]

Forwarded packet length = 57

Received client packet
Packet length = 57
Processing flight 5
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 52

Forwarded packet length = 57

Connection closed
CONNECTION CLOSED
Proxy started on port 4453
Client command: echo test | ../util/shlib_wrap.sh ../apps/openssl s_client -engine ossltest -connect localhost:4453 -sess_in /tmp/cuOVspkIvQ
engine "ossltest" set.
Connection opened
Received client packet
Packet length = 368
Processing flight 0
 Record 1 (client -> server)
  Content type: HANDSHAKE
  Version: TLS1.0
  Length: 363
  Message type: ClientHello
  Message Length: 359
    Client Version:771
    Session ID Len:32
    Ciphersuite len:56
    Compression Method Len:1
    Extensions Len:230

Forwarded packet length = 368

Received server packet
Packet length = 173
Processing flight 1
 Record 1 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 89
  Message type: ServerHello
  Message Length: 85
    Server Version:771
    Session ID Len:32
    Ciphersuite:47
    Compression Method:0
    Extensions Len:13
 Record 2 (server -> client)
  Content type: CCS
  Version: TLS1.2
  Length: 1
 Record 3 (server -> client)
  Content type: HANDSHAKE
  Version: TLS1.2
  Length: 68
  Message type: Finished
  Message Length: 12

Forwarded packet length = 173

3069690992:error:14141068:SSL routines:ssl_scan_serverhello_tlsext:inconsistent extms:../ssl/t1_lib.c:2651:
Received client packet
Packet length = 7
3069690992:error:141710E3:SSL routines:tls_process_server_hello:parse tlsext:../ssl/statem/statem_clnt.c:1121:
Processing flight 2
 Record 1 (client -> server)
  Content type: ALERT
  Version: TLS1.2
  Length: 2

Forwarded packet length = 7

Connection closed
CONNECTION FAILURE
3069682800:error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:../ssl/record/rec_layer_s3.c:1399:SSL alert number 40
Waiting for server process to close: 14660
CONNECTED(00000003)
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=Test Server Cert
issuer=/C=UK/O=OpenSSL Group/OU=FOR TESTING PURPOSES ONLY/CN=OpenSSL Test Intermediate CA
---
No client certificate CA names sent
---
SSL handshake has read 94 bytes and written 375 bytes
Verification error: unable to verify the first certificate
---
Reused, (NONE), Cipher is (NONE)
Server public key is 2048 bit
Secure Renegotiation IS supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 002F
    Session-ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F
    Session-ID-ctx: 
    Master-Key: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F000102030405060708090A0B0C0D0E0F
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 7200 (seconds)
    TLS session ticket:
    0000 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0010 - 0a 0b 0c 0d 0e 0f 10 11-12 13 0a 0b 0c 0d 0e 0f   ................
    0020 - 76 e8 e8 05 c3 14 e0 5e-b1 37 96 69 e7 8f b4 94   v......^.7.i....
    0030 - bc e7 ef 1e 79 58 8c 6f-38 32 fe b2 25 3f 2f ab   ....yX.o82..%?/.
    0040 - 4a 97 79 22 8e 22 b3 9f-a0 0c fb 46 dc f8 05 f9   J.y".".....F....
    0050 - 95 c8 b3 c1 5f 7b 2d 1a-42 3e b2 d1 3f 5c 1a 3f   ...._{-.B>..?\.?
    0060 - ac ff 77 9b cb 4b 5a 59-49 00 a2 e7 92 ef 69 48   ..w..KZYI.....iH
    0070 - 2f 2c d5 45 2f 50 15 16-bc bf 02 31 1a c2 af e9   /,.E/P.....1....
    0080 - 00 01 02 03 04 05 06 07-08 09 0a 0b 0c 0d 0e 0f   ................
    0090 - 10 11 12 13 14 15 16 17-18 19 1a 1b 1c 1d 1e 1f   ................

    Start Time: 1496811316
    Timeout   : 7200 (sec)
    Verify return code: 21 (unable to verify the first certificate)
    Extended master secret: no
---
   0 items in the session cache
   0 client connects (SSL_connect())
   0 client renegotiates (SSL_connect())
   0 client connects that finished
   2 server accepts (SSL_accept())
   0 server renegotiates (SSL_accept())
   1 server accepts that finished
   1 session cache hits
   0 session cache misses
   0 session cache timeouts
   0 callback cache hits
   0 cache full overflows (128 allowed)
ok 9 - Server inconsistent session resumption 2
ok
../../test/recipes/70-test_verify_extra.t ..... 
1..1
PASS
../util/shlib_wrap.sh ./verify_extra_test ../../test/certs/roots.pem ../../test/certs/untrusted.pem ../../test/certs/bad.pem => 0
ok 1
ok
../../test/recipes/80-test_ca.t ............... 
1..4
CA certificate filename (or enter to create)
Making CA certificate ...
====
../util/shlib_wrap.sh ../apps/openssl req -config "../../test/CAss.cnf" -new -keyout ./demoCA/private/cakey.pem -out ./demoCA/careq.pem
Generating a 2048 bit RSA private key
...........+++
.................................+++
writing new private key to './demoCA/private/cakey.pem'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
==> 0
====
====
../util/shlib_wrap.sh ../apps/openssl ca -config "../../test/CAss.cnf" -create_serial -out ./demoCA/cacert.pem -days 1095 -batch -keyfile ./demoCA/private/cakey.pem -selfsign -extensions v3_ca -infiles ./demoCA/careq.pem
Using configuration from ../../test/CAss.cnf
Can't open ./demoCA/index.txt.attr for reading, No such file or directory
3069662320:error:02001002:system library:fopen:No such file or directory:../crypto/bio/bss_file.c:74:fopen('./demoCA/index.txt.attr','r')
3069662320:error:2006D080:BIO routines:BIO_new_file:no such file:../crypto/bio/bss_file.c:81:
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            b4:d1:00:61:ce:a7:74:54
        Validity
            Not Before: Jun  7 04:55:20 2017 GMT
            Not After : Jun  6 04:55:20 2020 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Dodgy CA
        X509v3 extensions:
            X509v3 Subject Key Identifier: 
                95:8F:CC:F9:3A:B5:36:C2:E9:64:BA:15:B1:61:B1:F1:2C:C6:07:11
            X509v3 Authority Key Identifier: 
                keyid:95:8F:CC:F9:3A:B5:36:C2:E9:64:BA:15:B1:61:B1:F1:2C:C6:07:11
                DirName:/C=AU/O=Dodgy Brothers/CN=Dodgy CA
                serial:B4:D1:00:61:CE:A7:74:54

            X509v3 Basic Constraints: critical
                CA:TRUE, pathlen:1
            X509v3 Key Usage: 
                Certificate Sign, CRL Sign
            X509v3 Issuer Alternative Name: 
                <EMPTY>

Certificate is to be certified until Jun  6 04:55:20 2020 GMT (1095 days)

Write out database with 1 new entries
Data Base Updated
==> 0
====
CA certificate is in ./demoCA/cacert.pem
../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newca < /dev/null => 0
ok 1 - creating CA structure
====
../util/shlib_wrap.sh ../apps/openssl req -config "../../test/Uss.cnf" -new -keyout newkey.pem -out newreq.pem -days 365
Generating a 2048 bit RSA private key
.....+++
......................+++
writing new private key to 'newkey.pem'
-----
==> 0
====
Request is in newreq.pem, private key is in newkey.pem
../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -newreq => 0
ok 2 - creating certificate request
====
../util/shlib_wrap.sh ../apps/openssl ca -config "../../apps/openssl.cnf" -policy policy_anything -out newcert.pem -infiles newreq.pem
Using configuration from ../../apps/openssl.cnf
Check that the request matches the signature
Signature ok
Certificate Details:
        Serial Number:
            b4:d1:00:61:ce:a7:74:55
        Validity
            Not Before: Jun  7 04:55:22 2017 GMT
            Not After : Jun  7 04:55:22 2018 GMT
        Subject:
            countryName               = AU
            organizationName          = Dodgy Brothers
            commonName                = Brother 1
            commonName                = Brother 2
        X509v3 extensions:
            X509v3 Basic Constraints: 
                CA:FALSE
            Netscape Comment: 
                OpenSSL Generated Certificate
            X509v3 Subject Key Identifier: 
                78:32:A9:71:D9:77:05:EE:5B:88:A6:D6:4E:D8:4B:F2:90:DB:EB:5F
            X509v3 Authority Key Identifier: 
                keyid:95:8F:CC:F9:3A:B5:36:C2:E9:64:BA:15:B1:61:B1:F1:2C:C6:07:11

Certificate is to be certified until Jun  7 04:55:22 2018 GMT (365 days)
Sign the certificate? [y/n]:

1 out of 1 certificate requests certified, commit? [y/n]Write out database with 1 new entries
Data Base Updated
unable to write 'random state'
==> 0
====
Signed certificate is in newcert.pem
ok 3 - signing certificate request
====
../util/shlib_wrap.sh ../apps/openssl verify "-CAfile" ./demoCA/cacert.pem newcert.pem
newcert.pem: OK
==> 0
====
../util/shlib_wrap.sh /usr/bin/perl ../apps/CA.pl -verify newcert.pem => 0
ok 4 - verifying new certificate
ok
../../test/recipes/80-test_cipherlist.t ....... 
1..1
./cipherlist_test: 2 test cases
  All tests passed.
../util/shlib_wrap.sh ./cipherlist_test => 0
ok 1 - running cipherlist_test
ok
../../test/recipes/80-test_cms.t .............. 
1..4
    # Subtest: CMS => PKCS#7 compatibility tests
    1..16
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 2 - signed detached content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming BER format, RSA
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 4 - signed content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 5 - signed detached content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 7 - signed content test streaming BER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 10 - signed content S/MIME format, RSA key SHA1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl smime -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl smime -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 1 - CMS => PKCS\#7 compatibility tests
# 
    # Subtest: CMS <= PKCS#7 compatibility tests
    1..16
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 2 - signed detached content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming BER format, RSA
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 4 - signed content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 5 - signed detached content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 7 - signed content test streaming BER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 10 - signed content S/MIME format, RSA key SHA1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl smime -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
ok 2 - CMS <= PKCS\#7 compatibility tests
# 
    # Subtest: CMS <=> CMS consistency tests
    1..28
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 2 - signed detached content DER format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming BER format, RSA
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 4 - signed content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 5 - signed detached content DER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -resign -inform DER -in test.cms -outform DER -signer ../../test/smime-certs/smrsa1.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test2.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt -content ../../test/smcont.txt => 0
    ok 6 - signed detached content DER format, add RSA signer (with DSA existing)
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -stream -signer ../../test/smime-certs/smdsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 7 - signed content test streaming BER format, DSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 8 - signed content test streaming BER format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -noattr -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 9 - signed content test streaming BER format, 2 DSA and 2 RSA keys, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -md sha1 -certfile ../../test/smime-certs/smroot.pem -signer ../../test/smime-certs/smrsa1.pem -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 10 - signed content S/MIME format, RSA key SHA1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 11 - signed content test streaming S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 12 - signed content test streaming multipart S/MIME format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 13 - enveloped content test streaming S/MIME format, DES, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 14 - enveloped content test streaming S/MIME format, DES, 3 recipients, 3rd used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -inkey ../../test/smime-certs/smrsa3.pem -in test.cms -out smtst.txt => 0
    ok 15 - enveloped content test streaming S/MIME format, DES, 3 recipients, key only used
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -aes256 -stream -out test.cms ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 16 - enveloped content test streaming S/MIME format, AES-256 cipher, 3 recipients
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform DER -nodetach -keyid -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform DER -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 17 - signed content test streaming BER format, 2 DSA and 2 RSA keys, keyid
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -signer ../../test/smime-certs/smrsa2.pem -signer ../../test/smime-certs/smdsa1.pem -signer ../../test/smime-certs/smdsa2.pem -stream -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 18 - signed content test streaming PEM format, 2 DSA and 2 RSA keys
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -signer ../../test/smime-certs/smrsa1.pem -nodetach -receipt_request_to test@openssl.org -receipt_request_all -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 19 - signed content MIME format, RSA key, signed receipt request
../util/shlib_wrap.sh ../apps/openssl cms -sign_receipt -in test.cms -signer ../../test/smime-certs/smrsa2.pem -out test2.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify_receipt test2.cms -in test.cms -CAfile ../../test/smime-certs/smroot.pem => 0
    ok 20 - signed receipt MIME format, RSA key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -keyid ../../test/smime-certs/smrsa1.pem ../../test/smime-certs/smrsa2.pem ../../test/smime-certs/smrsa3.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 21 - enveloped content test streaming S/MIME format, DES, 3 recipients, keyid
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
    ok 22 - enveloped content test streaming PEM format, KEK
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -outform PEM -aes128 -stream -out test.cms -secretkey 000102030405060708090A0B0C0D0E0F -secretkeyid C0FEE0 => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -in test.cms -out smtst.txt -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F => 0
    ok 23 - enveloped content test streaming PEM format, KEK, key only
../util/shlib_wrap.sh ../apps/openssl cms -data_create -in ../../test/smcont.txt -outform PEM -nodetach -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -data_out -in test.cms -inform PEM -out smtst.txt => 0
    ok 24 - data content test streaming PEM format
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0
    ok 25 - encrypted content test streaming PEM format, 128 bit RC2 key
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -rc2 -secretkey 0001020304 -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 0001020304 -out smtst.txt => 0
    ok 26 - encrypted content test streaming PEM format, 40 bit RC2 key
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -des3 -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F1011121314151617 -out smtst.txt => 0
    ok 27 - encrypted content test streaming PEM format, triple DES key
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_encrypt -in ../../test/smcont.txt -outform PEM -aes128 -secretkey 000102030405060708090A0B0C0D0E0F -stream -out test.cms => 0
../util/shlib_wrap.sh ../apps/openssl cms -EncryptedData_decrypt -in test.cms -inform PEM -secretkey 000102030405060708090A0B0C0D0E0F -out smtst.txt => 0
    ok 28 - encrypted content test streaming PEM format, 128 bit AES key
ok 3 - CMS <=> CMS consistency tests
# 
    # Subtest: CMS <=> CMS consistency tests, modified key parameters
    1..11
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 1 - signed content test streaming PEM format, RSA keys, PSS signature
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -noattr -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 2 - signed content test streaming PEM format, RSA keys, PSS signature, no attributes
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -sign -in ../../test/smcont.txt -outform PEM -nodetach -signer ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:pss' -keyopt 'rsa_mgf1_md:sha384' -out test.cms => 0
Verification successful
../util/shlib_wrap.sh ../apps/openssl cms -verify -in test.cms -inform PEM -CAfile ../../test/smime-certs/smroot.pem -out smtst.txt => 0
    ok 3 - signed content test streaming PEM format, RSA keys, PSS signature, SHA384 MGF1
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 4 - enveloped content test streaming S/MIME format, DES, OAEP default parameters
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smrsa1.pem -keyopt 'rsa_padding_mode:oaep' -keyopt 'rsa_oaep_md:sha256' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smrsa1.pem -in test.cms -out smtst.txt => 0
    ok 5 - enveloped content test streaming S/MIME format, DES, OAEP SHA256
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0
    ok 6 - enveloped content test streaming S/MIME format, DES, ECDH
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -keyid -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0
    ok 7 - enveloped content test streaming S/MIME format, ECDH, DES, key identifier
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec1.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec1.pem -in test.cms -out smtst.txt => 0
    ok 8 - enveloped content test streaming S/MIME format, ECDH, AES128, SHA256 KDF
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smec2.pem -aes128 -keyopt 'ecdh_kdf_md:sha256' -keyopt 'ecdh_cofactor_mode:1' => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smec2.pem -in test.cms -out smtst.txt => 0
    ok 9 - enveloped content test streaming S/MIME format, ECDH, K-283, cofactor DH
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl cms -encrypt -in ../../test/smcont.txt -stream -out test.cms -recip ../../test/smime-certs/smdh.pem -aes128 => 0
../util/shlib_wrap.sh ../apps/openssl cms -decrypt -recip ../../test/smime-certs/smdh.pem -in test.cms -out smtst.txt => 0
    ok 10 - enveloped content test streaming S/MIME format, X9.42 DH
    ok 11 # skip Zlib not supported: compression tests skipped
ok 4 - CMS <=> CMS consistency tests, modified key parameters
# 
ok
../../test/recipes/80-test_ct.t ............... 
1..1
3069194240:error:32080074:CT routines:SCT_CTX_verify:sct future timestamp:../crypto/ct/ct_vfy.c:117:
./ct_test: 9 test cases
  All tests passed.
../util/shlib_wrap.sh ./ct_test => 0
ok 1 - running ct_test
ok
../../test/recipes/80-test_dane.t ............. 
1..1
../../test/danetest.in: test 1 successful
../../test/danetest.in: test 2 successful
../../test/danetest.in: test 3 successful
../../test/danetest.in: test 4 successful
../../test/danetest.in: test 5 successful
../../test/danetest.in: test 6 successful
../../test/danetest.in: test 7 successful
../../test/danetest.in: test 8 successful
../../test/danetest.in: test 9 successful
../../test/danetest.in: test 10 successful
../../test/danetest.in: test 11 successful
../../test/danetest.in: test 12 successful
../../test/danetest.in: test 13 successful
../../test/danetest.in: test 14 successful
../../test/danetest.in: test 15 successful
../../test/danetest.in: test 16 successful
../../test/danetest.in: test 17 successful
../../test/danetest.in: test 18 successful
../../test/danetest.in: test 19 successful
../../test/danetest.in: test 20 successful
../../test/danetest.in: test 21 successful
../../test/danetest.in: test 22 successful
../../test/danetest.in: test 23 successful
../../test/danetest.in: test 24 successful
../../test/danetest.in: test 25 successful
../../test/danetest.in: test 26 successful
../../test/danetest.in: test 27 successful
../../test/danetest.in: test 28 successful
../../test/danetest.in: test 29 successful
../../test/danetest.in: test 30 successful
../../test/danetest.in: test 31 successful
../../test/danetest.in: test 32 successful
../../test/danetest.in: test 33 successful
../../test/danetest.in: test 34 successful
../../test/danetest.in: test 35 successful
../../test/danetest.in: test 36 successful
../../test/danetest.in: test 37 successful
../../test/danetest.in: test 38 successful
../../test/danetest.in: test 39 successful
../../test/danetest.in: test 40 successful
../../test/danetest.in: test 41 successful
../../test/danetest.in: test 42 successful
../../test/danetest.in: test 43 successful
../../test/danetest.in: test 44 successful
../../test/danetest.in: test 45 successful
../../test/danetest.in: test 46 successful
../../test/danetest.in: test 47 successful
../../test/danetest.in: test 48 successful
../../test/danetest.in: test 49 successful
../util/shlib_wrap.sh ./danetest example.com ../../test/danetest.pem ../../test/danetest.in => 0
ok 1 - dane tests
ok
../../test/recipes/80-test_dtls.t ............. 
1..1
./dtlstest: 2 test cases
Starting Test 0
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 102
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 90
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 90
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 00000000000f
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 64
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

Starting Test 1
---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: feff
** Record Epoch: 0
** Record Sequence: 000000000000
** Record Length: 102
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 1
*** Message Length: 90
*** Message sequence: 0
*** Message Fragment offset: 0
*** Message Fragment len: 90
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 0000000000ff
** Record Length: 22
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000001
** Record Length: 243
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 0
*** Message Fragment len: 231
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
---- END OF PACKET ----

---- START OF PACKET ----
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000002
** Record Length: 39
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
*** Message Type: 16
*** Message Length: 258
*** Message sequence: 1
*** Message Fragment offset: 231
*** Message Fragment len: 27
**---- END OF HANDSHAKE MESSAGE FRAGMENT ----
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 20
** Record Version: fefd
** Record Epoch: 0
** Record Sequence: 000000000003
** Record Length: 1
*---- END OF RECORD ----
*
*---- START OF RECORD ----
** Record Content-type: 22
** Record Version: fefd
** Record Epoch: 1
** Record Sequence: 000000000000
** Record Length: 64
**---- START OF HANDSHAKE MESSAGE FRAGMENT ----
**---- HANDSHAKE MESSAGE FRAGMENT ENCRYPTED ----
*---- END OF RECORD ----
---- END OF PACKET ----

  All tests passed.
PASS
../util/shlib_wrap.sh ./dtlstest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running dtlstest
ok
../../test/recipes/80-test_dtlsv1listen.t ..... 
1..1
Test 0 success
Test 1 success
Test 2 success
Test 3 success
Test 4 success
Test 5 success
Test 6 success
Test 7 success
Test 8 success
../util/shlib_wrap.sh ./dtlsv1listentest => 0
ok 1 - running dtlsv1listentest
ok
../../test/recipes/80-test_ocsp.t ............. 
1..10
    # Subtest: === VALID OCSP RESPONSES ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 1 - === VALID OCSP RESPONSES ===
    # Subtest: === INVALID SIGNATURE on the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069740144:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069740144:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069740144:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069740144:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069478000:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069478000:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069478000:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069478000:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069572208:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069572208:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069572208:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069572208:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069154416:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069154416:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069154416:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069154416:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069797488:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069797488:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069797488:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069797488:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISOP_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070051440:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3070051440:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3070051440:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070051440:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 2 - === INVALID SIGNATURE on the OCSP RESPONSE ===
    # Subtest: === WRONG RESPONDERID in the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069494384:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069740144:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070149744:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069527152:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069416560:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WRID_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069727856:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 3 - === WRONG RESPONDERID in the OCSP RESPONSE ===
    # Subtest: === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069559920:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069559920:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069559920:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070137456:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070137456:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070137456:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069318256:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069318256:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069318256:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069752432:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069752432:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069752432:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069420656:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069420656:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069420656:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WINH_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069260912:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069260912:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069260912:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 4 - === WRONG ISSUERNAMEHASH in the OCSP RESPONSE ===
    # Subtest: === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070137456:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070137456:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070137456:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069355120:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069355120:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069355120:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069777008:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069777008:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069777008:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070129264:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070129264:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070129264:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069711472:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3069711472:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069711472:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WIKH_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070047344:error:04091068:rsa routines:int_rsa_verify:bad signature:../crypto/rsa/rsa_sign.c:220:
3070047344:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3070047344:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 5 - === WRONG ISSUERKEYHASH in the OCSP RESPONSE ===
    # Subtest: === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070006384:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069793392:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/WKDOSC_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069596784:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069596784:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069596784:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069596784:error:27069075:OCSP routines:OCSP_basic_verify:signature failure:../crypto/ocsp/ocsp_vfy.c:60:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 6 - === WRONG KEY in the DELEGATED OCSP SIGNING CERTIFICATE ===
    # Subtest: === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    1..3
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069621360:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069621360:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069621360:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069621360:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/D1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069957232:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069957232:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069957232:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069957232:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D2_Issuer_Root.pem -no-CApath => 1
    ok 2 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ISDOSC_D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069953136:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069953136:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069953136:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069953136:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/D3_Issuer_Root.pem -no-CApath => 1
    ok 3 - DELEGATED; Root CA -> EE
ok 7 - === INVALID SIGNATURE on the DELEGATED OCSP SIGNING CERTIFICATE ===
    # Subtest: === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069232240:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069645936:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069883504:error:27069070:OCSP routines:OCSP_basic_verify:root ca not trusted:../crypto/ocsp/ocsp_vfy.c:119:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3070121072:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WSNIC_D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069297776:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069744240:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:unable to get local issuer certificate
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WSNIC_D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 8 - === WRONG SUBJECT NAME in the ISSUER CERTIFICATE ===
    # Subtest: === WRONG KEY in the ISSUER CERTIFICATE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069703280:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_ND1_Issuer_ICA.pem -no-CApath => 1
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069363312:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND2_Issuer_Root.pem -no-CApath => 1
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069318256:error:27069076:OCSP routines:OCSP_basic_verify:signer certificate not found:../crypto/ocsp/ocsp_vfy.c:41:
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_ND3_Issuer_Root.pem -no-CApath => 1
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069473904:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069473904:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069473904:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069473904:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/WKIC_D1_Issuer_ICA.pem -no-CApath => 1
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069285488:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069285488:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069285488:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069285488:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D2_Issuer_Root.pem -no-CApath => 1
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response Verify Failure
3069248624:error:0407008A:rsa routines:RSA_padding_check_PKCS1_type_1:invalid padding:../crypto/rsa/rsa_pk1.c:67:
3069248624:error:04067072:rsa routines:rsa_ossl_public_decrypt:padding check failed:../crypto/rsa/rsa_ossl.c:576:
3069248624:error:0D0C5006:asn1 encoding routines:ASN1_item_verify:EVP lib:../crypto/asn1/a_verify.c:174:
3069248624:error:27069065:OCSP routines:OCSP_basic_verify:certificate verify error:../crypto/ocsp/ocsp_vfy.c:91:Verify error:certificate signature failure
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/WKIC_D3_Issuer_Root.pem -no-CApath => 1
    ok 6 - DELEGATED; Root CA -> EE
ok 9 - === WRONG KEY in the ISSUER CERTIFICATE ===
    # Subtest: === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
    1..6
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_ND1_Issuer_ICA.pem -no-CApath => 0
    ok 1 - NON-DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND2_Issuer_Root.pem -no-CApath => 0
    ok 2 - NON-DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/ND3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_ND3_Issuer_Root.pem -no-CApath => 0
    ok 3 - NON-DELEGATED; Root CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D1.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -verify_other ../../test/ocsp-tests/ISIC_D1_Issuer_ICA.pem -no-CApath => 0
    ok 4 - DELEGATED; Intermediate CA -> EE
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D2.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D2_Issuer_Root.pem -no-CApath => 0
    ok 5 - DELEGATED; Root CA -> Intermediate CA
../util/shlib_wrap.sh ../apps/openssl base64 -d -in ../../test/ocsp-tests/D3.ors -out ocsp-resp-fff.dat => 0
Response verify OK
../util/shlib_wrap.sh ../apps/openssl ocsp -respin ocsp-resp-fff.dat -partial_chain -attime 1355875200 -CAfile ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -verify_other ../../test/ocsp-tests/ISIC_D3_Issuer_Root.pem -no-CApath => 0
    ok 6 - DELEGATED; Root CA -> EE
ok 10 - === INVALID SIGNATURE on the ISSUER CERTIFICATE ===
ok
../../test/recipes/80-test_pkcs12.t ........... 
1..1
../util/shlib_wrap.sh ../apps/openssl pkcs12 -noout -password 'pass:σύνθημα γνώρισμα' -in ../../test/shibboleth.pfx => 0
ok 1 - test_pkcs12
ok
../../test/recipes/80-test_ssl_new.t .......... 
1..18
    # Subtest: Test configuration 01-simple.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/01-simple.conf.in > 01-simple.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 3 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 01-simple.conf.17634.tmp => 0
    ok 3 - running ssl_test 01-simple.conf
ok 1 - Test configuration 01-simple.conf
    # Subtest: Test configuration 02-protocol-version.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/02-protocol-version.conf.in > 02-protocol-version.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
.Client sent alert protocol version but server received no alert
../ssl_test: 361 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 02-protocol-version.conf.17634.tmp => 0
    ok 3 - running ssl_test 02-protocol-version.conf
ok 2 - Test configuration 02-protocol-version.conf
    # Subtest: Test configuration 03-custom_verify.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/03-custom_verify.conf.in > 03-custom_verify.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 9 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 03-custom_verify.conf.17634.tmp => 0
    ok 3 - running ssl_test 03-custom_verify.conf
ok 3 - Test configuration 03-custom_verify.conf
    # Subtest: Test configuration 04-client_auth.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/04-client_auth.conf.in > 04-client_auth.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 20 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 04-client_auth.conf.17634.tmp => 0
    ok 3 - running ssl_test 04-client_auth.conf
ok 4 - Test configuration 04-client_auth.conf
    # Subtest: Test configuration 05-sni.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/05-sni.conf.in > 05-sni.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 6 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 05-sni.conf.17634.tmp => 0
    ok 3 - running ssl_test 05-sni.conf
ok 5 - Test configuration 05-sni.conf
    # Subtest: Test configuration 06-sni-ticket.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/06-sni-ticket.conf.in > 06-sni-ticket.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 17 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 06-sni-ticket.conf.17634.tmp => 0
    ok 3 - running ssl_test 06-sni-ticket.conf
ok 6 - Test configuration 06-sni-ticket.conf
    # Subtest: Test configuration 07-dtls-protocol-version.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/07-dtls-protocol-version.conf.in > 07-dtls-protocol-version.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 64 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 07-dtls-protocol-version.conf.17634.tmp => 0
    ok 3 - running ssl_test 07-dtls-protocol-version.conf
ok 7 - Test configuration 07-dtls-protocol-version.conf
    # Subtest: Test configuration 08-npn.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/08-npn.conf.in > 08-npn.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 20 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 08-npn.conf.17634.tmp => 0
    ok 3 - running ssl_test 08-npn.conf
ok 8 - Test configuration 08-npn.conf
    # Subtest: Test configuration 09-alpn.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/09-alpn.conf.in > 09-alpn.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 16 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 09-alpn.conf.17634.tmp => 0
    ok 3 - running ssl_test 09-alpn.conf
ok 9 - Test configuration 09-alpn.conf
    # Subtest: Test configuration 10-resumption.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/10-resumption.conf.in > 10-resumption.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 36 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 10-resumption.conf.17634.tmp => 0
    ok 3 - running ssl_test 10-resumption.conf
ok 10 - Test configuration 10-resumption.conf
    # Subtest: Test configuration 11-dtls_resumption.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/11-dtls_resumption.conf.in > 11-dtls_resumption.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 16 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 11-dtls_resumption.conf.17634.tmp => 0
    ok 3 - running ssl_test 11-dtls_resumption.conf
ok 11 - Test configuration 11-dtls_resumption.conf
    # Subtest: Test configuration 12-ct.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/12-ct.conf.in > 12-ct.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 6 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 12-ct.conf.17634.tmp => 0
    ok 3 - running ssl_test 12-ct.conf
ok 12 - Test configuration 12-ct.conf
    # Subtest: Test configuration 13-fragmentation.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/13-fragmentation.conf.in > 13-fragmentation.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 16 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 13-fragmentation.conf.17634.tmp => 0
    ok 3 - running ssl_test 13-fragmentation.conf
ok 13 - Test configuration 13-fragmentation.conf
    # Subtest: Test configuration 14-curves.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/14-curves.conf.in > 14-curves.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 29 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 14-curves.conf.17634.tmp => 0
    ok 3 - running ssl_test 14-curves.conf
ok 14 - Test configuration 14-curves.conf
    # Subtest: Test configuration 15-certstatus.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/15-certstatus.conf.in > 15-certstatus.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 2 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 15-certstatus.conf.17634.tmp => 0
    ok 3 - running ssl_test 15-certstatus.conf
ok 15 - Test configuration 15-certstatus.conf
    # Subtest: Test configuration 16-dtls-certstatus.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/16-dtls-certstatus.conf.in > 16-dtls-certstatus.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 2 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 16-dtls-certstatus.conf.17634.tmp => 0
    ok 3 - running ssl_test 16-dtls-certstatus.conf
ok 16 - Test configuration 16-dtls-certstatus.conf
    # Subtest: Test configuration 17-renegotiate.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/17-renegotiate.conf.in > 17-renegotiate.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 10 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 17-renegotiate.conf.17634.tmp => 0
    ok 3 - running ssl_test 17-renegotiate.conf
ok 17 - Test configuration 17-renegotiate.conf
    # Subtest: Test configuration 18-dtls-renegotiate.conf
    1..3
../util/shlib_wrap.sh /usr/bin/perl -I ../../test/testlib ../../test/generate_ssl_tests.pl ../../test/ssl-tests/18-dtls-renegotiate.conf.in > 18-dtls-renegotiate.conf.17634.tmp => 0
    ok 1 - Getting output from generate_ssl_tests.pl.
    ok 2 - Comparing generated sources.
./ssl_test: 9 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test 18-dtls-renegotiate.conf.17634.tmp => 0
    ok 3 - running ssl_test 18-dtls-renegotiate.conf
ok 18 - Test configuration 18-dtls-renegotiate.conf
ok
../../test/recipes/80-test_ssl_old.t .......... 
1..7
    # Subtest: test_ss
    1..17
Generating a 2048 bit RSA private key
.....................................+++
..........+++
writing new private key to 'keyCA.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Dodgy CA
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/CAss.cnf -out reqCA.ss -keyout keyCA.ss -new => 0
    ok 1 - make cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Dodgy CA
Getting Private key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqCA.ss -days 30 -req -out certCA.ss -signkey keyCA.ss -extfile ../../test/CAss.cnf -extensions v3_ca > err.ss => 0
    ok 2 - convert request into self-signed cert
Getting request Private Key
Generating certificate request
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -in certCA.ss -x509toreq -signkey keyCA.ss -out req2CA.ss > err.ss => 0
    ok 3 - convert cert into a cert request
verify OK
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in reqCA.ss -noout => 0
    ok 4 - verify request 1
verify OK
../util/shlib_wrap.sh ../apps/openssl req -config ../../apps/openssl.cnf -verify -in req2CA.ss -noout => 0
    ok 5 - verify request 2
certCA.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certCA.ss => 0
    ok 6 - verify signature
Generating a 2048 bit RSA private key
......................................+++
.................................................+++
writing new private key to 'keyU.ss'
-----
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqU.ss -keyout keyU.ss -new > err.ss => 0
    ok 7 - make a user cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqU.ss -days 30 -req -out certU.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee > err.ss => 0
certU.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certU.ss => 0
    ok 8 - sign user cert request
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
notBefore=Jun  7 04:57:05 2017 GMT
notAfter=Jul  7 04:57:05 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certU.ss => 0
    ok 9 - Certificate details
        # Subtest: DSA certificate creation
        1..5
Generating DSA key, 1024 bits
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl gendsa -out keyD.ss ../../apps/dsa1024.pem > err.ss => 0
        ok 1 - make a DSA key
../util/shlib_wrap.sh ../apps/openssl req -new -config ../../test/Uss.cnf -out reqD.ss -key keyD.ss > err.ss => 0
        ok 2 - make a DSA user cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqD.ss -days 30 -req -out certD.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_dsa > err.ss => 0
        ok 3 - sign DSA user cert request
certD.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certD.ss => 0
        ok 4 - verify DSA user cert
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = DSA Certificate
issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
notBefore=Jun  7 04:57:05 2017 GMT
notAfter=Jul  7 04:57:05 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certD.ss => 0
        ok 5 - DSA Certificate details
    ok 10 - DSA certificate creation
        # Subtest: ECDSA/ECDH certificate creation
        1..5
../util/shlib_wrap.sh ../apps/openssl ecparam -name P-256 -out ecp.ss => 0
        ok 1 - make EC parameters
Generating an EC private key
writing new private key to 'keyE.ss'
-----
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/Uss.cnf -out reqE.ss -keyout keyE.ss -newkey 'ec:ecp.ss' > err.ss => 0
        ok 2 - make a ECDSA/ECDH user cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqE.ss -days 30 -req -out certE.ss -CA certCA.ss -CAkey keyCA.ss -CAserial certCA.srl -extfile ../../test/Uss.cnf -extensions v3_ee_ec > err.ss => 0
        ok 3 - sign ECDSA/ECDH user cert request
certE.ss: OK
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss certE.ss => 0
        ok 4 - verify ECDSA/ECDH user cert
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = ECDSA Certificate
issuer=C = AU, O = Dodgy Brothers, CN = Dodgy CA
notBefore=Jun  7 04:57:05 2017 GMT
notAfter=Jul  7 04:57:05 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certE.ss => 0
        ok 5 - ECDSA Certificate details
    ok 11 - ECDSA/ECDH certificate creation
Generating a 2048 bit RSA private key
...................+++
...............................................................................................................................+++
writing new private key to 'keyP1.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P1ss.cnf -out reqP1.ss -keyout keyP1.ss -new > err.ss => 0
    ok 12 - make a proxy cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP1.ss -days 30 -req -out certP1.ss -CA certU.ss -CAkey keyU.ss -extfile ../../test/P1ss.cnf -extensions v3_proxy > err.ss => 0
    ok 13 - sign proxy with user cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP1.ss: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP1.ss certP1.ss => 2
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2
notBefore=Jun  7 04:57:14 2017 GMT
notAfter=Jul  7 04:57:14 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP1.ss => 0
    ok 14 - Certificate details
Generating a 2048 bit RSA private key
....................................................................................+++
...................................................................................................+++
writing new private key to 'keyP2.ss'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:AU
Organization Name (eg, company) []:Dodgy Brothers
Common Name (eg, YOUR name) []:Brother 1
Common Name (eg, YOUR name) []:Brother 2
Common Name (eg, YOUR name) []:Proxy 1
Common Name (eg, YOUR name) []:Proxy 2
../util/shlib_wrap.sh ../apps/openssl req -config ../../test/P2ss.cnf -out reqP2.ss -keyout keyP2.ss -new > err.ss => 0
    ok 15 - make another proxy cert request
Signature ok
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
Getting CA Private Key
unable to write 'random state'
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -CAcreateserial -in reqP2.ss -days 30 -req -out certP2.ss -CA certP1.ss -CAkey keyP1.ss -extfile ../../test/P2ss.cnf -extensions v3_proxy > err.ss => 0
    ok 16 - sign second proxy cert request with the first proxy cert
C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
error 40 at 0 depth lookup: proxy certificates not allowed, please set the appropriate flag
error certP2.ss: verification failed
../util/shlib_wrap.sh ../apps/openssl verify -CAfile certCA.ss -untrusted tmp_intP2.ss certP2.ss => 2
subject=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1, CN = Proxy 2
issuer=C = AU, O = Dodgy Brothers, CN = Brother 1, CN = Brother 2, CN = Proxy 1
notBefore=Jun  7 04:57:24 2017 GMT
notAfter=Jul  7 04:57:24 2017 GMT
../util/shlib_wrap.sh ../apps/openssl x509 -sha1 -subject -issuer -startdate -enddate -noout -in certP2.ss => 0
    ok 17 - Certificate details
ok 1 - test_ss
# test_ssl -- key U
../util/shlib_wrap.sh ../apps/openssl x509 -in certU.ss -text -noout => 0
    # Subtest: standard SSL tests
    1..21
    ok 1 # skip SSLv3 is not supported by this OpenSSL build
    ok 2 # skip SSLv3 is not supported by this OpenSSL build
    ok 3 # skip SSLv3 is not supported by this OpenSSL build
    ok 4 # skip SSLv3 is not supported by this OpenSSL build
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair => 0
    ok 5 - test sslv2/sslv3 via BIO pair
Doing handshakes=1 bytes=256
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 => 0
    ok 6 - test dtlsv1
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -CAfile certCA.ss => 0
    ok 7 - test dtlsv1 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -client_auth -CAfile certCA.ss => 0
    ok 8 - test dtlsv1 with client authentication
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls1 -server_auth -client_auth -CAfile certCA.ss => 0
    ok 9 - test dtlsv1 with both server and client authentication
Doing handshakes=1 bytes=256
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 => 0
    ok 10 - test dtlsv1.2
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -CAfile certCA.ss => 0
    ok 11 - test dtlsv1.2 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -client_auth -CAfile certCA.ss => 0
    ok 12 - test dtlsv1.2 with client authentication
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
DTLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -dtls12 -server_auth -client_auth -CAfile certCA.ss => 0
    ok 13 - test dtlsv1.2 with both server and client authentication
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -no_dhe -no_ecdhe => 0
    ok 14 - test sslv2/sslv3 w/o (EC)DHE via BIO pair
Doing handshakes=1 bytes=256
DONE via BIO pair: TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -dhe1024dsa -v => 0
    ok 15 - test sslv2/sslv3 with 1024bit DHE via BIO pair
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -CAfile certCA.ss => 0
    ok 16 - test sslv2/sslv3 with server authentication
client authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -client_auth -CAfile certCA.ss => 0
    ok 17 - test sslv2/sslv3 with client authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
depth=1 /C=AU/O=Dodgy Brothers/CN=Dodgy CA
depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -CAfile certCA.ss => 0
    ok 18 - test sslv2/sslv3 with both client and server authentication via BIO pair
client authentication
server authentication
Doing handshakes=1 bytes=256
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xc8cb8 a cert? 0x0x9a708
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
In app_verify_callback, allowing cert. Arg is: Test Callback Argument
Finished printing do we have a context? 0x0xc70e0 a cert? 0x0xcc3b8
cert depth=0 /C=AU/O=Dodgy Brothers/CN=Brother 1/CN=Brother 2
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -server_auth -client_auth -app_verify -CAfile certCA.ss => 0
    ok 19 - test sslv2/sslv3 with both client and server authentication via BIO pair and app verify
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv4 => 0
    ok 20 - test TLS via IPv4
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -ipv6 => 0
    ok 21 - test TLS via IPv6
ok 2 - standard SSL tests
    # Subtest: Testing ciphersuites
../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1_2 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0
../util/shlib_wrap.sh ../apps/openssl ciphers -s -tls1 'ALL:-EXP:-PSK:-SRP:-kDH:-kECDHe' => 0
    1..85
    # Testing ciphersuites for -tls1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA -tls1 => 0
    ok 1 - Testing ECDHE-ECDSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA -tls1 => 0
    ok 2 - Testing ECDHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA -tls1 => 0
    ok 3 - Testing DHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA -tls1 => 0
    ok 4 - Testing DHE-DSS-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA -tls1 => 0
    ok 5 - Testing DHE-RSA-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA -tls1 => 0
    ok 6 - Testing DHE-DSS-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA -tls1 => 0
    ok 7 - Testing ECDHE-ECDSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA -tls1 => 0
    ok 8 - Testing ECDHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA -tls1 => 0
    ok 9 - Testing DHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA -tls1 => 0
    ok 10 - Testing DHE-DSS-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA -tls1 => 0
    ok 11 - Testing DHE-RSA-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA -tls1 => 0
    ok 12 - Testing DHE-DSS-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA -tls1 => 0
    ok 13 - Testing DHE-RSA-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA -tls1 => 0
    ok 14 - Testing DHE-DSS-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA -tls1 => 0
    ok 15 - Testing AES256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA -tls1 => 0
    ok 16 - Testing CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 AES128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA -tls1 => 0
    ok 17 - Testing AES128-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SEED-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA -tls1 => 0
    ok 18 - Testing SEED-SHA
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA -tls1 => 0
    ok 19 - Testing CAMELLIA128-SHA
3069281392:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
3069281392:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
ERROR in SERVER
3069281392:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1
    ok 20 - testing connection with weak DH, expecting failure
    # Testing ciphersuites for -tls1_2
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-GCM-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-GCM-SHA384  => 0
    ok 21 - Testing ECDHE-ECDSA-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-GCM-SHA384  => 0
    ok 22 - Testing ECDHE-RSA-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-GCM-SHA384, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-GCM-SHA384  => 0
    ok 23 - Testing DHE-DSS-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-GCM-SHA384, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-GCM-SHA384  => 0
    ok 24 - Testing DHE-RSA-AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CHACHA20-POLY1305  => 0
    ok 25 - Testing ECDHE-ECDSA-CHACHA20-POLY1305
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CHACHA20-POLY1305  => 0
    ok 26 - Testing ECDHE-RSA-CHACHA20-POLY1305
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CHACHA20-POLY1305, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CHACHA20-POLY1305  => 0
    ok 27 - Testing DHE-RSA-CHACHA20-POLY1305
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM8  => 0
    ok 28 - Testing ECDHE-ECDSA-AES256-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-CCM  => 0
    ok 29 - Testing ECDHE-ECDSA-AES256-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM8  => 0
    ok 30 - Testing DHE-RSA-AES256-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-CCM  => 0
    ok 31 - Testing DHE-RSA-AES256-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-GCM-SHA256  => 0
    ok 32 - Testing ECDHE-ECDSA-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-GCM-SHA256  => 0
    ok 33 - Testing ECDHE-RSA-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-GCM-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-GCM-SHA256  => 0
    ok 34 - Testing DHE-DSS-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-GCM-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-GCM-SHA256  => 0
    ok 35 - Testing DHE-RSA-AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM8, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM8  => 0
    ok 36 - Testing ECDHE-ECDSA-AES128-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-CCM, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-CCM  => 0
    ok 37 - Testing ECDHE-ECDSA-AES128-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM8, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM8  => 0
    ok 38 - Testing DHE-RSA-AES128-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-CCM, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-CCM  => 0
    ok 39 - Testing DHE-RSA-AES128-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA384  => 0
    ok 40 - Testing ECDHE-ECDSA-AES256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA384  => 0
    ok 41 - Testing ECDHE-RSA-AES256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA256  => 0
    ok 42 - Testing DHE-RSA-AES256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA256  => 0
    ok 43 - Testing DHE-DSS-AES256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA256-SHA384, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA256-SHA384  => 0
    ok 44 - Testing ECDHE-ECDSA-CAMELLIA256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA256-SHA384, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA256-SHA384  => 0
    ok 45 - Testing ECDHE-RSA-CAMELLIA256-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA256-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA256  => 0
    ok 46 - Testing DHE-RSA-CAMELLIA256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA256-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA256  => 0
    ok 47 - Testing DHE-DSS-CAMELLIA256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-AES128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA256  => 0
    ok 48 - Testing ECDHE-ECDSA-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA256  => 0
    ok 49 - Testing ECDHE-RSA-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-AES128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA256  => 0
    ok 50 - Testing DHE-RSA-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-AES128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA256  => 0
    ok 51 - Testing DHE-DSS-AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-ECDSA-CAMELLIA128-SHA256, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-CAMELLIA128-SHA256  => 0
    ok 52 - Testing ECDHE-ECDSA-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 ECDHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-CAMELLIA128-SHA256  => 0
    ok 53 - Testing ECDHE-RSA-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-RSA-CAMELLIA128-SHA256, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA256  => 0
    ok 54 - Testing DHE-RSA-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 DHE-DSS-CAMELLIA128-SHA256, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA256  => 0
    ok 55 - Testing DHE-DSS-CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES256-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES256-SHA  => 0
    ok 56 - Testing ECDHE-ECDSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES256-SHA  => 0
    ok 57 - Testing ECDHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES256-SHA  => 0
    ok 58 - Testing DHE-RSA-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES256-SHA  => 0
    ok 59 - Testing DHE-DSS-AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA256-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA256-SHA  => 0
    ok 60 - Testing DHE-RSA-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA256-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA256-SHA  => 0
    ok 61 - Testing DHE-DSS-CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-ECDSA-AES128-SHA, 256 bits EC (P-256), temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-ECDSA-AES128-SHA  => 0
    ok 62 - Testing ECDHE-ECDSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.0 ECDHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 253 bits X25519, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher ECDHE-RSA-AES128-SHA  => 0
    ok 63 - Testing ECDHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-AES128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-AES128-SHA  => 0
    ok 64 - Testing DHE-RSA-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-AES128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-AES128-SHA  => 0
    ok 65 - Testing DHE-DSS-AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-SEED-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-SEED-SHA  => 0
    ok 66 - Testing DHE-RSA-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-SEED-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-SEED-SHA  => 0
    ok 67 - Testing DHE-DSS-SEED-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-RSA-CAMELLIA128-SHA, 2048 bits RSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-RSA-CAMELLIA128-SHA  => 0
    ok 68 - Testing DHE-RSA-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 DHE-DSS-CAMELLIA128-SHA, 1024 bits DSA, temp key: 1024 bits DH, digest=SHA512
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher DHE-DSS-CAMELLIA128-SHA  => 0
    ok 69 - Testing DHE-DSS-CAMELLIA128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-GCM-SHA384, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-GCM-SHA384  => 0
    ok 70 - Testing AES256-GCM-SHA384
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM8, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM8  => 0
    ok 71 - Testing AES256-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-CCM, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-CCM  => 0
    ok 72 - Testing AES256-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-GCM-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-GCM-SHA256  => 0
    ok 73 - Testing AES128-GCM-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM8, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM8  => 0
    ok 74 - Testing AES128-CCM8
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-CCM, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-CCM  => 0
    ok 75 - Testing AES128-CCM
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES256-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA256  => 0
    ok 76 - Testing AES256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA256-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA256  => 0
    ok 77 - Testing CAMELLIA256-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 AES128-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA256  => 0
    ok 78 - Testing AES128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher TLSv1.2 CAMELLIA128-SHA256, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA256  => 0
    ok 79 - Testing CAMELLIA128-SHA256
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES256-SHA  => 0
    ok 80 - Testing AES256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA256-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA256-SHA  => 0
    ok 81 - Testing CAMELLIA256-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 AES128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher AES128-SHA  => 0
    ok 82 - Testing AES128-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 SEED-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher SEED-SHA  => 0
    ok 83 - Testing SEED-SHA
Doing handshakes=1 bytes=256
TLSv1.2, cipher SSLv3 CAMELLIA128-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cert certD.ss -s_key keyD.ss -s_cert certE.ss -s_key keyE.ss -cipher CAMELLIA128-SHA  => 0
    ok 84 - Testing CAMELLIA128-SHA
3070063728:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
3070063728:error:1408518A:SSL routines:ssl3_ctx_ctrl:dh key too small:../ssl/s3_lib.c:3265:
ERROR in SERVER
3070063728:error:1417A0C1:SSL routines:tls_post_process_client_hello:no shared cipher:../ssl/statem/statem_srvr.c:1404:
Doing handshakes=1 bytes=256
TLSv1.2, cipher (NONE) (NONE)
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -s_cipher EDH -c_cipher 'EDH:@SECLEVEL=1' -dhe512 => 1
    ok 85 - testing connection with weak DH, expecting failure
ok 3 - Testing ciphersuites
    # Subtest: RSA/(EC)DHE/PSK tests
    1..5
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
DONE via BIO pair: TLSv1, cipher SSLv3 ADH-AES256-SHA, temp key: 1024 bits DH
Approximate total server time:   0.11 s
Approximate total client time:   0.47 s
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -v -bio_pair -tls1 -cipher ADH -dhe1024dsa -num 10 -f -time => 0
    ok 1 - test tlsv1 with 1024bit anonymous DH, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
Approximate total server time:   0.53 s
Approximate total client time:   0.08 s
../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -no_dhe -no_ecdhe -num 10 -f -time => 0
    ok 2 - test tlsv1 with 1024bit RSA, no (EC)DHE, multiple handshakes
Doing handshakes=10 bytes=256
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
DONE via BIO pair: TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
Approximate total server time:   0.53 s
Approximate total client time:   0.09 s
../util/shlib_wrap.sh ./ssltest_old -v -bio_pair -tls1 -s_cert ../../apps/server2.pem -dhe1024dsa -num 10 -f -time => 0
    ok 3 - test tlsv1 with 1024bit RSA, 1024bit DHE, multiple handshakes
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher PSK -psk abc123 => 0
    ok 4 - test tls1 with PSK
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-PSK-AES256-CBC-SHA384, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher PSK -psk abc123 => 0
    ok 5 - test tls1 with PSK via BIO pair
ok 4 - RSA/(EC)DHE/PSK tests
    # Subtest: Custom Extension tests
    1..1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext => 0
    ok 1 - test tls1 with custom extensions
ok 5 - Custom Extension tests
    # Subtest: Serverinfo tests
    1..5
    # echo test tls1 with serverinfo
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem => 0
    ok 1
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct => 0
    ok 2
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_tack => 0
    ok 3
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 4
Doing handshakes=1 bytes=256
TLSv1, cipher TLSv1.0 ECDHE-RSA-AES256-SHA, 2048 bits RSA, temp key: 253 bits X25519
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -custom_ext -serverinfo_file ../../test/serverinfo.pem -serverinfo_sct -serverinfo_tack => 0
    ok 5
ok 6 - Serverinfo tests
    # Subtest: SRP tests
    1..4
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher SRP -srpuser test -srppass abc123 => 0
    ok 1 - test tls1 with SRP
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-RSA-AES-256-CBC-SHA, 2048 bits RSA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher SRP -srpuser test -srppass abc123 => 0
    ok 2 - test tls1 with SRP via BIO pair
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0
    ok 3 - test tls1 with SRP auth
Doing handshakes=1 bytes=256
TLSv1, cipher SSLv3 SRP-AES-256-CBC-SHA
../util/shlib_wrap.sh ./ssltest_old -s_key keyU.ss -s_cert certU.ss -c_key keyU.ss -c_cert certU.ss -bio_pair -tls1 -cipher aSRP -srpuser test -srppass abc123 => 0
    ok 4 - test tls1 with SRP auth via BIO pair
ok 7 - SRP tests
ok
../../test/recipes/80-test_ssl_test_ctx.t ..... 
1..1
Unknown test option: UnknownOption
Unknown test option: VerifyCallback
Bad value Foo for option ExpectedResult
Bad value Foo for option ExpectedServerAlert
Unknown test option: Protocol
Bad value Foo for option VerifyCallback
Bad value Foo for option ServerName
Bad value Foo for option ServerNameCallback
Bad value Foo for option SessionTicketExpected
Bad value TLS2 for option Method
Bad value Foo for option HandshakeMode
Bad value Foo for option ResumptionExpected
Unknown test option: CTCallback
./ssl_test_ctx_test: 15 test cases
  All tests passed.
../util/shlib_wrap.sh ./ssl_test_ctx_test ../../test/ssl_test_ctx_test.conf => 0
ok 1 - running ssl_test_ctx_test ssl_test_ctx_test.conf
ok
../../test/recipes/80-test_sslcorrupt.t ....... 
1..1
./sslcorrupttest: 20 test cases
Starting Test 0, ECDHE-RSA-AES256-GCM-SHA384
Starting Test 1, DHE-RSA-AES256-GCM-SHA384
Starting Test 2, ECDHE-RSA-CHACHA20-POLY1305
Starting Test 3, DHE-RSA-CHACHA20-POLY1305
Starting Test 4, ECDHE-RSA-AES128-GCM-SHA256
Starting Test 5, DHE-RSA-AES128-GCM-SHA256
Starting Test 6, ECDHE-RSA-AES256-SHA384
Starting Test 7, DHE-RSA-AES256-SHA256
Starting Test 8, ECDHE-RSA-AES128-SHA256
Starting Test 9, DHE-RSA-AES128-SHA256
Starting Test 10, ECDHE-RSA-AES256-SHA
Starting Test 11, DHE-RSA-AES256-SHA
Starting Test 12, ECDHE-RSA-AES128-SHA
Starting Test 13, DHE-RSA-AES128-SHA
Starting Test 14, AES256-GCM-SHA384
Starting Test 15, AES128-GCM-SHA256
Starting Test 16, AES256-SHA256
Starting Test 17, AES128-SHA256
Starting Test 18, AES256-SHA
Starting Test 19, AES128-SHA
  All tests passed.
PASS
../util/shlib_wrap.sh ./sslcorrupttest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running sslcorrupttest
ok
../../test/recipes/80-test_tsa.t .............. 
1..20
# setting up TSA test directory
Generating a 2048 bit RSA private key
....+++
.....................+++
writing new private key to 'tsacakey.pem'
-----
../../util/shlib_wrap.sh ../../apps/openssl req -new -x509 -nodes -out tsaca.pem -keyout tsacakey.pem => 0
ok 1 - creating a new CA for the TSA tests
    # Subtest: creating tsa_cert1.pem TSA server cert
Generating a 2048 bit RSA private key
...+++
.........................................................................................................................+++
writing new private key to 'tsa_key1.pem'
-----
../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req1.pem -keyout tsa_key1.pem => 0
    ok 1
    # using extension tsa_cert
Signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
Getting CA Private Key
unable to write 'random state'
../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req1.pem -out tsa_cert1.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions tsa_cert => 0
    ok 2
    1..2
ok 2 - creating tsa_cert1.pem TSA server cert
    # Subtest: creating tsa_cert2.pem non-TSA server cert
Generating a 2048 bit RSA private key
.........................................+++
................+++
writing new private key to 'tsa_key2.pem'
-----
../../util/shlib_wrap.sh ../../apps/openssl req -new -out tsa_req2.pem -keyout tsa_key2.pem => 0
    ok 1
    # using extension non_tsa_cert
Signature ok
subject=C = HU, ST = Budapest, L = Buda, O = Hun-TSA Ltd., CN = tsa1
Getting CA Private Key
unable to write 'random state'
../../util/shlib_wrap.sh ../../apps/openssl x509 -req -in tsa_req2.pem -out tsa_cert2.pem -CA tsaca.pem -CAkey tsacakey.pem -CAcreateserial -extfile ../../../test/CAtsa.cnf -extensions non_tsa_cert => 0
    ok 2
    1..2
ok 3 - creating tsa_cert2.pem non-TSA server cert
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy1 -cert -out req1.tsq => 0
ok 4 - creating req1.req time stamp request for file testtsa
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Policy OID: tsa_policy1
Nonce: 0x4886B1FB93C78827
Certificate required: yes
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req1.tsq -text => 0
ok 5 - printing req1.req
    # Subtest: generating valid response for req1.req
Using configuration from ../../../test/CAtsa.cnf
Warning: could not open file ./tsa_serial for reading, using serial number: 1
Response has been generated.
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req1.tsq -out resp1.tsr => 0
    ok 1
    1..1
ok 6 - generating valid response for req1.req
Using configuration from ../../../test/CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy1
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x01
Time stamp: Jun  7 04:58:06 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: 0x4886B1FB93C78827
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -text => 0
ok 7 - printing response
    # Subtest: verifying valid response
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 8 - verifying valid response
    # Subtest: verifying valid token
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp1.tsr -out resp1.tsr.token -token_out => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp1.tsr.token -token_in -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 3
    1..3
ok 9 - verifying valid token
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/recipes/80-test_tsa.t -tspolicy tsa_policy2 -no_nonce -out req2.tsq => 0
ok 10 - creating req2.req time stamp request for file testtsa
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Policy OID: tsa_policy2
Nonce: unspecified
Certificate required: no
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req2.tsq -text => 0
ok 11 - printing req2.req
    # Subtest: generating valid response for req2.req
Using configuration from ../../../test/CAtsa.cnf
Response has been generated.
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -section tsa_config1 -queryfile req2.tsq -out resp2.tsr => 0
    ok 1
    1..1
ok 12 - generating valid response for req2.req
    # Subtest: checking -token_in and -token_out options with -reply
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -out resp2.tsr.token.der -token_out => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -out resp2.tsr.copy.tsr => 0
    ok 2
    ok 3
Using configuration from ../../../test/CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x02
Time stamp: Jun  7 04:58:07 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text -token_out => 0
    ok 4
Using configuration from ../../../test/CAtsa.cnf
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x02
Time stamp: Jun  7 04:58:07 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr.token.der -token_in -text -token_out => 0
    ok 5
Using configuration from ../../../test/CAtsa.cnf
Response has been generated.
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x03
Time stamp: Jun  7 04:58:07 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -queryfile req2.tsq -text -token_out => 0
    ok 6
    1..6
ok 13 - checking -token_in and -token_out options with -reply
Using configuration from ../../../test/CAtsa.cnf
Status info:
Status: Granted.
Status description: unspecified
Failure info: unspecified

TST info:
Version: 1
Policy OID: tsa_policy2
Hash Algorithm: sha1
Message data:
    0000 - c4 e0 31 3b be 7b 8a 89-f2 29 ff 4a b4 8f 4c f8   ..1;.{...).J..L.
    0010 - e9 0b 20 f9                                       .. .
Serial number: 0x02
Time stamp: Jun  7 04:58:07 2017 GMT
Accuracy: 0x01 seconds, 0x01F4 millis, 0x64 micros
Ordering: yes
Nonce: unspecified
TSA: DirName:/C=HU/ST=Budapest/L=Buda/O=Hun-TSA Ltd./CN=tsa1
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -reply -in resp2.tsr -text => 0
ok 14 - printing response
    # Subtest: verifying valid response
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 1
Using configuration from ../../../test/CAtsa.cnf
Verification: OK
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -data ../../../test/recipes/80-test_tsa.t -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 0
    ok 2
    1..2
ok 15 - verifying valid response
    # Subtest: verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
3069297776:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489:
Verification: FAILED
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req1.tsq -in resp2.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1
    ok 1
    1..1
ok 16 - verifying response against wrong request, it should fail
    # Subtest: verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
3069252720:error:2F06606C:time stamp routines:ts_check_policy:policy mismatch:../crypto/ts/ts_rsp_verify.c:489:
Verification: FAILED
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req2.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1
    ok 1
    1..1
ok 17 - verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
../../util/shlib_wrap.sh ../../apps/openssl ts -query -data ../../../test/CAtsa.cnf -no_nonce -out req3.tsq => 0
ok 18 - creating req3.req time stamp request for file CAtsa.cnf
Using configuration from ../../../test/CAtsa.cnf
unable to write 'random state'
Version: 1
Hash Algorithm: sha1
Message data:
    0000 - 3a f5 8d c2 00 16 85 d7-0a 6e 86 94 7e 12 95 0e   :........n..~...
    0010 - 7e a8 c5 4b                                       ~..K
Policy OID: unspecified
Nonce: unspecified
Certificate required: no
Extensions:
../../util/shlib_wrap.sh ../../apps/openssl ts -query -in req3.tsq -text => 0
ok 19 - printing req3.req
    # Subtest: verifying response against wrong request, it should fail
Using configuration from ../../../test/CAtsa.cnf
3069809776:error:2F064067:time stamp routines:ts_check_imprints:message imprint mismatch:../crypto/ts/ts_rsp_verify.c:574:
Verification: FAILED
../../util/shlib_wrap.sh ../../apps/openssl ts -verify -queryfile req3.tsq -in resp1.tsr -CAfile tsaca.pem -untrusted tsa_cert1.pem => 1
    ok 1
    1..1
ok 20 - verifying response against wrong request, it should fail
ok
../../test/recipes/80-test_x509aux.t .......... 
1..1
../../test/certs/roots.pem OK
../../test/certs/root+anyEKU.pem OK
../../test/certs/root-anyEKU.pem OK
../../test/certs/root-cert.pem OK
../util/shlib_wrap.sh ./x509aux ../../test/certs/roots.pem ../../test/certs/root+anyEKU.pem ../../test/certs/root-anyEKU.pem ../../test/certs/root-cert.pem => 0
ok 1 - x509aux tests
ok
../../test/recipes/90-test_async.t ............ 
1..1
PASS
../util/shlib_wrap.sh ./asynctest => 0
ok 1 - running asynctest
ok
../../test/recipes/90-test_bio_enc.t .......... 
1..1
../util/shlib_wrap.sh ./bio_enc_test => 0
ok 1 - running bio_enc_test
ok
../../test/recipes/90-test_bioprint.t ......... 
1..1
PASS
../util/shlib_wrap.sh ./bioprinttest => 0
ok 1 - running bioprinttest
ok
../../test/recipes/90-test_constant_time.t .... 
1..1
Testing constant time operations...
success (ran 1908 tests)
../util/shlib_wrap.sh ./constant_time_test => 0
ok 1 - running constant_time_test
ok
../../test/recipes/90-test_fuzz.t ............. 
1..10
    # Subtest: Fuzzing asn1
    1..0 # SKIP No corpora for asn1-test
ok 1 # skip No corpora for asn1-test
    # Subtest: Fuzzing asn1parse
    1..0 # SKIP No corpora for asn1parse-test
ok 2 # skip No corpora for asn1parse-test
    # Subtest: Fuzzing bignum
    1..0 # SKIP No corpora for bignum-test
ok 3 # skip No corpora for bignum-test
    # Subtest: Fuzzing bndiv
    1..0 # SKIP No corpora for bndiv-test
ok 4 # skip No corpora for bndiv-test
    # Subtest: Fuzzing conf
    1..0 # SKIP No corpora for conf-test
ok 5 # skip No corpora for conf-test
    # Subtest: Fuzzing crl
    1..0 # SKIP No corpora for crl-test
ok 6 # skip No corpora for crl-test
    # Subtest: Fuzzing server
    1..0 # SKIP No corpora for server-test
ok 7 # skip No corpora for server-test
    # Subtest: Fuzzing x509
    1..0 # SKIP No corpora for x509-test
ok 8 # skip No corpora for x509-test
    # Subtest: Fuzzing cms
    1..0 # SKIP No corpora for cms-test
ok 9 # skip No corpora for cms-test
    # Subtest: Fuzzing ct
    1..0 # SKIP No corpora for ct-test
ok 10 # skip No corpora for ct-test
ok
../../test/recipes/90-test_gmdiff.t ........... 
1..1
Skipping; time_t is less than 64-bits
../util/shlib_wrap.sh ./gmdifftest => 0
ok 1 - running gmdifftest
ok
../../test/recipes/90-test_heartbeat.t ........ skipped: heartbeats is not supported by this OpenSSL build
../../test/recipes/90-test_ige.t .............. 
1..1
../util/shlib_wrap.sh ./igetest => 0
ok 1 - running igetest
ok
../../test/recipes/90-test_memleak.t .......... 
1..2
../util/shlib_wrap.sh ./memleaktest => 0
ok 1 - running leak test
../util/shlib_wrap.sh ./memleaktest freeit => 0
ok 2 - running no leak test
ok
../../test/recipes/90-test_p5_crpt2.t ......... 
1..1
PKCS5_PBKDF2_HMAC() tests ..... done
../util/shlib_wrap.sh ./p5_crpt2_test => 0
ok 1 - running p5_crpt2_test
ok
../../test/recipes/90-test_secmem.t ........... 
1..1
Possible infinite loop: allocate more than available
../util/shlib_wrap.sh ./secmemtest => 0
ok 1 - running secmemtest
ok
../../test/recipes/90-test_shlibload.t ........ 
1..3
Success
../util/shlib_wrap.sh ./shlibloadtest -crypto_first libcrypto.so libssl.so => 0
ok 1 - running shlibloadtest -crypto_first
Success
../util/shlib_wrap.sh ./shlibloadtest -ssl_first libcrypto.so libssl.so => 0
ok 2 - running shlibloadtest -ssl_first
Success
../util/shlib_wrap.sh ./shlibloadtest -just_crypto libcrypto.so libssl.so => 0
ok 3 - running shlibloadtest -just_crypto
ok
../../test/recipes/90-test_srp.t .............. 
1..1
Keys mismatch
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = D52FF7FF8E8D0EACE4A82D5FAC493DE70A91ABD2
Verifier = 329AF16DBCD01E97AF200A33CF3C0D9E1D65285BC244295145359CEC36B7C45DC83696B6A5F20E1261CE109D9C63BE8B156931C1A33BC03CB0282F6F135B5ED128292CCBCEED754FBA714487766AA5C090B7CD3897E4E3F778976CC8AFE5F601A387B23A437CD53DD520D8DF56B22854F96B0E6E08BA44FAD18221DC89E09839
b = 835B96EBAA03D51F0AD826C234BDA21D4F1F4FFF5B15A037F01041B43501202F
B = 312F1598382E600F3958A88C71E116C889F79329E6ACDEDF5C280BC002D027D71A251797FA3BE7E2E0795966B2635751317C0BECD861792F16C08CBE92149908C7C157E6520425E6CA64DC09C813119E2945F2CA1F3084ED7BDFFB7D16A24B118EAB188C3A0BF14B1C260EBD19B101FEF69B9B8F9302136E43580458BCC6150F
a = 107150D355A7734F31B54CBBBFEE7BC73BC65AAF6B45B1CE8B1664FC0CDB69B8
A = C37466E1AA280E89E399D2261F03461916B8CFB09ED11725262BDF09EA8AF4E640C94F676A65DFA3544D00BA52BD886673A94BBA649924DF3A95FC24B89EED3834703D510DAD22F436C88E314C72C330828F1188E2D18BC2DD7493903DE0CB93EA2B093124792A62EE7D068DE3A6940931E7F234E487D10A12687EF2E3DFC1C0
Client's key = 66A5686165AC18C1087C0B8CFF7C6C42576C898CA32CF45D2FE0E4E2B764B9E643A8C4A13156F76208F2BD91EC3A8E41A809DDDE71D3ED94C02558528CE2D0012962B953710BFA2BFE4B3D637995F3580711C005B797465CE053E8E093F20B8B861AE2BF67BF2A24B72C5FF04417D0704093AEA54FCF07FA146FDB4A260286D5
Server's key = 673A676B3E90909761539858E237052B03373B84937484216D1795C37649639B915D5F214342A0E418148C82A94C055600596CBA9BB7BCD29A05E917461B6D37605E72435D8451EA743D54025FBDE9929892CA75155301F1F11D1E5C512403E937626332D47236B545FB6FCB13689B4CFDF18C1B62EE05EA4667BD5753EE81EC
N = EEAF0AB9ADB38DD69C33F80AFA8FC5E86072618775FF3C0B9EA2314C9C256576D674DF7496EA81D3383B4813D692C6E0E0D5D8E250B98BE48E495C1D6089DAD15DC7D7B46154D6B6CE8EF4AD69B15D4982559B297BCF1885C529F566660E57EC68EDBC3C05726CC02FD4CBF4976EAA9AFD5138FE8376435B9FC61D2FC0EB06E3
g = 2
Salt = C89FA75EAA544708D59D59169FE10CAFFCC622C8
Verifier = AEE914E37C627F173F55F22F29F72C7D56E16E88FB28ED62CF2F5687DCB59BC8330159A0A3A2F4EEF09A38565E80E843F1C05CA8E8EEFC0975FE4BF6A3195D4AC3C1EDAF93CE620826587AC0A33CEA6E35434194C4FD5D7C54A26854D1E272F45B2380CED97066BF0AD014CE7066282786B938B57A75B68AC7DF13288DA1320C
b = 8D3F0D2A67DEA53AF20BC56D18A5771E048C81DBCAA65F4C5C134B3BED817C79
B = BB62668CAB9DA208C544D24882A9E3C1B56797A371BD1C51E2AD7BAB2691866ACBEB70C56DC134FE4A79138B59BB68D3828F6FFC388DC28CCD3EFEFC565D629A5E662B8AB36026C036C6827AB7D25A699F2A682595F7C11B333EBB0D6F8484A66B30FB1C478EA3C34373930C25050B8DE8A89354F4F4E1A4795E07186305648F
a = C03448B16F254E43E304AA5CE7C227DA1CE63D6A5F76308D924FFACF1CD3F52
A = 2ECF673904734A6FD691907937C679A370CA4214AF8B99540CB2D4F6B909E1299F55FB73B7B260297C2C953F2EFEB1FEB1D4D02F21A0F54745E8171C8BA7DA9E044451CC9CB453CA5C2000557EAFD1AD2899D0B6CC1E95CD878340E7551ACD2E783A66C75436AFD50E5CEB815E8B11F386F460996DB781D85BC1823A26FF3927
Client's key = 8B362B7767FCF9B8171F249FCE1BECE0518D28CA0946534FD7492B5FCC8FB1320CB0406764E8B0516A1656484ECAAFBE48A70FC216CE36CD7CB9B313010AFE1D5BE4A5ACBB985D3D41A4530F5452E48FEC7F6D0A7B04D305639310DD659051BEF861AE66CFDDD59C8862E4C882A1A25475E75A383840E812E69F1D8F4CE9EC16
Server's key = 8B362B7767FCF9B8171F249FCE1BECE0518D28CA0946534FD7492B5FCC8FB1320CB0406764E8B0516A1656484ECAAFBE48A70FC216CE36CD7CB9B313010AFE1D5BE4A5ACBB985D3D41A4530F5452E48FEC7F6D0A7B04D305639310DD659051BEF861AE66CFDDD59C8862E4C882A1A25475E75A383840E812E69F1D8F4CE9EC16
v = 7E273DE8696FFC4F4E337D05B4B375BEB0DDE1569E8FA00A9886D8129BADA1F1822223CA1A605B530E379BA4729FDC59F105B4787E5186F5C671085A1447B52A48CF1970B4FB6F8400BBF4CEBFBB168152E08AB5EA53D15C1AFF87B2B9DA6E04E058AD51CC72BFC9033B564E26480D78E955A5E29E7AB245DB2BE315E2099AFB
B = BD0C61512C692C0CB6D041FA01BB152D4916A1E77AF46AE105393011BAF38964DC46A0670DD125B95A981652236F99D9B681CBF87837EC996C6DA04453728610D0C6DDB58B318885D7D82C7F8DEB75CE7BD4FBAA37089E6F9C6059F388838E7A00030B331EB76840910440B1B27AAEAEEB4012B7D7665238A8E3FB004B117B58
A = 61D5E490F6F1B79547B0704C436F523DD0E560F0C64115BB72557EC44352E8903211C04692272D8B2D1A5358A2CF1B6E0BFCF99F921530EC8E39356179EAE45E42BA92AEACED825171E1E8B9AF6D9C03E1327F44BE087EF06530E69F66615261EEF54073CA11CF5858F0EDFDFE15EFEAB349EF5D76988A3672FAC47B0769447B
u = CE38B9593487DA98554ED47D70A7AE5F462EF019
Client's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A
Server's key = B0DC82BABCF30674AE450C0287745E7990A3381F63B387AAF271A10D233861E359B48220F7C4693C9AE12B0A6F67809F0876E2D013800D6C41BB59B6D5979B5C00A172B4A2A5903A0BDCAF8A709585EB2AFAFA8F3499B200210DCC1F10EB33943CD67FC88A2F39A4BE5BEC4EC0A3212DC346D7E474B29EDE8A469FFECA686E5A
../util/shlib_wrap.sh ./srptest => 0
ok 1 - running srptest
ok
../../test/recipes/90-test_sslapi.t ........... 
1..1
./sslapitest: 122 test cases
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
SSL_accept() failed -1, 1
SSL_connect() failed -1, 1
  All tests passed.
PASS
../util/shlib_wrap.sh ./sslapitest ../../apps/server.pem ../../apps/server.pem => 0
ok 1 - running sslapitest
ok
../../test/recipes/90-test_threads.t .......... 
1..1
PASS
../util/shlib_wrap.sh ./threadstest => 0
ok 1 - running threadstest
ok
../../test/recipes/90-test_v3name.t ........... 
1..1
../util/shlib_wrap.sh ./v3nametest => 0
ok 1 - running v3nametest
ok
All tests successful.
Files=95, Tests=535, 424 wallclock secs ( 7.28 usr  0.84 sys + 358.12 cusr 44.20 csys = 410.44 CPU)
Result: PASS
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --without autoreconf
   dh_testroot -a
   dh_prep -a
   dh_installdirs -a
   debian/rules override_dh_auto_install-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
/usr/bin/make -C build_shared install DESTDIR=`pwd`/debian/tmp
make[2]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
/usr/bin/make depend && /usr/bin/make _all
*** Installing development files
created directory `/<<PKGBUILDDIR>>/debian/tmp'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/include'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl'
*** Installing engines
*** Installing runtime files
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
install libcrypto.so.1.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1
install ../include/openssl/aes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/aes.h
install engines/capi.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1/capi.so
install engines/padlock.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/engines-1.1/padlock.so
install ../include/openssl/asn1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1.h
install libssl.so.1.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.1.1
install ../include/openssl/asn1_mac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1_mac.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl'
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/certs'
install ../include/openssl/asn1t.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/asn1t.h
install apps/openssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/bin/openssl
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/private'
install ../include/openssl/async.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/async.h
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc'
install ./tools/c_rehash -> /<<PKGBUILDDIR>>/debian/tmp/usr/bin/c_rehash
install ../include/openssl/bio.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bio.h
install ./apps/CA.pl -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/CA.pl
install ../include/openssl/blowfish.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/blowfish.h
install ../include/openssl/bn.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/bn.h
*** Installing manpages
/usr/bin/perl ../util/process_docs.pl \
	--destdir=/<<PKGBUILDDIR>>/debian/tmp/usr/share/man --type=man --suffix=ssl \
	--mansection=SSL
install ./apps/tsget -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/misc/tsget
install ../include/openssl/buffer.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/buffer.h
install ../include/openssl/camellia.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/camellia.h
install ../apps/openssl.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/openssl.cnf.dist
install ../include/openssl/cast.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cast.h
install ../apps/openssl.cnf -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/ssl/openssl.cnf
install ../include/openssl/cmac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cmac.h
*** Installing HTML manpages
/usr/bin/perl ../util/process_docs.pl \
	--destdir=/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html --type=html
install ../include/openssl/cms.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/cms.h
install ../include/openssl/comp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/comp.h
install ../include/openssl/conf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conf.h
install ../include/openssl/conf_api.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/conf_api.h
install ../include/openssl/crypto.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/crypto.h
install ../include/openssl/ct.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ct.h
install ../include/openssl/des.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/des.h
install ../include/openssl/dh.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dh.h
install ../include/openssl/dsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dsa.h
install ../include/openssl/dtls1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/dtls1.h
install ../include/openssl/e_os2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/e_os2.h
install ../include/openssl/ebcdic.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ebcdic.h
install ../include/openssl/ec.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ec.h
install ../include/openssl/ecdh.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecdh.h
install ../include/openssl/ecdsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ecdsa.h
install ../include/openssl/engine.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/engine.h
install ../include/openssl/err.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/err.h
install ../include/openssl/evp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/evp.h
install ../include/openssl/hmac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/hmac.h
install ../include/openssl/idea.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/idea.h
install ../include/openssl/kdf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/kdf.h
install ../include/openssl/lhash.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/lhash.h
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
install ../include/openssl/md2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md2.h
install ../include/openssl/md4.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md4.h
install ../include/openssl/md5.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/md5.h
install ../include/openssl/mdc2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/mdc2.h
install ../include/openssl/modes.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/modes.h
install ../include/openssl/obj_mac.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/obj_mac.h
make[3]: Entering directory '/<<PKGBUILDDIR>>/build_shared'
install ../include/openssl/objects.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/objects.h
make[3]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
install ../include/openssl/ocsp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ocsp.h
install ../include/openssl/opensslv.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/opensslv.h
install ../include/openssl/ossl_typ.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ossl_typ.h
install ../include/openssl/pem.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pem.h
install ../include/openssl/pem2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pem2.h
install ../include/openssl/pkcs12.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs12.h
install ../include/openssl/pkcs7.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/pkcs7.h
install ../include/openssl/rand.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rand.h
install ../include/openssl/rc2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc2.h
install ../include/openssl/rc4.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc4.h
install ../include/openssl/rc5.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rc5.h
install ../include/openssl/ripemd.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ripemd.h
install ../include/openssl/rsa.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/rsa.h
install ../include/openssl/safestack.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/safestack.h
install ../include/openssl/seed.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/seed.h
install ../include/openssl/sha.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/sha.h
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_SSL_SESSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SSL_SESSION.3ssl
install ../include/openssl/srp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/srp.h
install ../include/openssl/srtp.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/srtp.h
install ../include/openssl/ssl.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl.h
install ../include/openssl/ssl2.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl2.h
install ../include/openssl/ssl3.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ssl3.h
install ../include/openssl/stack.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/stack.h
install ../include/openssl/symhacks.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/symhacks.h
install ../include/openssl/tls1.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/tls1.h
install ../include/openssl/ts.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ts.h
install ../include/openssl/txt_db.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/txt_db.h
install ../include/openssl/ui.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/ui.h
install ../include/openssl/whrlpool.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/whrlpool.h
install ../include/openssl/x509.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509.h
install ../include/openssl/x509_vfy.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509_vfy.h
install ../include/openssl/x509v3.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/x509v3.h
install ./include/openssl/opensslconf.h -> /<<PKGBUILDDIR>>/debian/tmp/usr/include/openssl/opensslconf.h
install libcrypto.a -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_listen.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SSL_SESSION.html
install libssl.a -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_ssl.3ssl
install libcrypto.so.1.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1
install libssl.so.1.1 -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.1.1
link /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.1.1
created directory `/<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig'
install libcrypto.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
install libssl.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
install openssl.pc -> /<<PKGBUILDDIR>>/debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_listen.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_accept.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string_long.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_desc_string_long.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_alert_type_string.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_check_chain.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string_long.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_desc_string_long.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_alert_type_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_cipher_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_digest_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_kx_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_auth_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_is_aead.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_description.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CIPHER_get_name.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_chain.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_clear.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_cipher_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_digest_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_kx_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_auth_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_is_aead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_description.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CIPHER_get_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_get_compression_methods.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_get0_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_get_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_free_compression_methods.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_COMP_add_compression_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_compression_methods.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get0_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_get_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_free_compression_methods.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_COMP_add_compression_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_value_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_value_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_cmd_argv.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_cmd_argv.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set1_prefix.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set1_prefix.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_flags.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CONF_CTX_set_ssl_ctx.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CONF_CTX_set_ssl_ctx.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_connect.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add0_chain_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_chain_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_chain_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set0_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_add0_chain_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_add1_chain_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_chain_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_clear_chain_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_build_cert_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_build_cert_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_select_current_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_select_current_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_current_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_current_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add1_chain_cert.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add0_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_chain_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_chain_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add0_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_chain_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_chain_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_chain_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_build_cert_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_build_cert_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_select_current_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_current_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_current_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_current_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add1_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_extra_chain_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_extra_chain_cert.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_extra_chain_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_extra_chain_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_add_session.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_remove_session.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_remove_session.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_session.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_config.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_config.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_remove_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_remove_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_callback_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_callback_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ctrl.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_config.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_callback_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_callback_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_mtype_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_dane_enable.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_dane_tlsa_add.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_dane_authority.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_dane_tlsaSSL_CTX_dane_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_dane_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_dane_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_dane_enable.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_mtype_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_enable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_tlsa_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_authority.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_dane_tlsaSSL_CTX_dane_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_dane_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_dane_enable.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_flush_sessions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_flush_sessions.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_flush_sessions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_flush_sessions.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_free.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_param.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_param.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_verify_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_verify_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_verify_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_verify_mode.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_verify_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_has_client_custom_ext.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_has_client_custom_ext.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_paths.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_dir.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_verify_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_load_verify_locations.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_paths.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_dir.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_verify_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_load_verify_locations.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_2_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_2_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_2_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSLv3_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSLv3_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSLv3_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_1_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_1_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLSv1_1_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLS_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLS_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLS_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSLv23_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSLv23_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSLv23_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLS_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_2_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_2_server_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DTLSv1_2_client_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_2_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv3_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLSv1_1_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSLv23_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLS_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_server_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DTLSv1_2_client_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_good.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_connect_renegotiate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_good.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_accept_renegotiate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_hits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cb_hits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_misses.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_timeouts.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_cache_full.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_number.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_good.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_connect_renegotiate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_good.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_accept_renegotiate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_hits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cb_hits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_misses.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_timeouts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_cache_full.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_number.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_cache_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_cache_size.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_cache_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_cache_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_new_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_remove_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_new_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_remove_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_get_get_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sess_set_get_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_new_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_remove_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_new_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_remove_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_get_get_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sess_set_get_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_sessions.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_sessions.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_curves.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_curves_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get1_curves.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_shared_curve.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_curves.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_curves_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_curves.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_curve.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_curves.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_sigalgs_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_client_sigalgs_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_client_sigalgs_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_sigalgs.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_sigalgs_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_client_sigalgs_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_client_sigalgs_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_verify_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_chain_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_chain_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set0_verify_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_verify_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set0_chain_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_chain_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set1_verify_cert_store.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_verify_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_chain_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_chain_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_verify_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_verify_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_chain_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_chain_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set1_verify_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_protos.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_alpn_protos.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_proto_select_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_next_protos_advertised_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_select_next_proto.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_alpn_selected.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_next_proto_negotiated.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_alpn_select_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_protos.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_alpn_protos.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_proto_select_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_next_protos_advertised_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_select_next_proto.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_alpn_selected.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_next_proto_negotiated.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_alpn_select_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_cert_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cert_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_cert_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_store.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_cert_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_store.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cert_verify_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cert_verify_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_cipher_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_cipher_list.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_cipher_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_cipher_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_client_CA_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_CA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_add_client_CA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_CA_list.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_client_CA_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_CA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add_client_CA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_CA_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_cert_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_client_cert_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_cert_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_client_cert_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ssl_ct_validation_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_enable_ct.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_enable_ct.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_disable_ct.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_disable_ct.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_ct_validation_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_ct_is_enabled.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_ct_is_enabled.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ct_validation_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ssl_ct_validation_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_enable_ct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_enable_ct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_disable_ct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_disable_ct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ct_validation_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_ct_is_enabled.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_ct_is_enabled.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ct_validation_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_ctlog_list_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ctlog_list_file.3ssl
Cannot find "SSL_CTX_set0_ctlog_store" in podpath: cannot find suitable replacement path, cannot resolve link
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_ctlog_list_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ctlog_list_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb_userdata.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_passwd_cb_userdata.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_default_passwd_cb_userdata.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_default_passwd_cb_userdata.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_passwd_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb_userdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_passwd_cb_userdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_passwd_cb_userdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_passwd_cb_userdata.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_passwd_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ex_data.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ex_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_generate_session_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_has_matching_session_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GEN_SESSION_CB.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_generate_session_id.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_generate_session_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_matching_session_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GEN_SESSION_CB.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_generate_session_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_info_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_info_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_info_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_info_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_info_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_max_cert_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_max_cert_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_max_cert_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_cert_list.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_max_cert_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_cert_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_max_cert_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_cert_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_proto_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_min_proto_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_max_proto_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_min_proto_version.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_proto_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_min_proto_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_proto_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_min_proto_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_mode.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_msg_callback_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_msg_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_msg_callback_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_msg_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_options.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_clear_options.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_clear_options.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_options.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_options.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_secure_renegotiation_support.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_options.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_clear_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_clear_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_secure_renegotiation_support.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_options.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_psk_client_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_client_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_client_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_client_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_quiet_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_quiet_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_quiet_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_quiet_shutdown.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_quiet_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_quiet_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_quiet_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_quiet_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_read_ahead.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_read_ahead.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_read_ahead.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_default_read_ahead.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_read_ahead.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_read_ahead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_read_ahead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_read_ahead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_default_read_ahead.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_read_ahead.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_security_level.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_level.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_security_level.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_security_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_security_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_security_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set0_security_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set0_security_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get0_security_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_security_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_security_level.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_security_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_security_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_security_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set0_security_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_security_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get0_security_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_security_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_security_level.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_session_cache_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_cache_mode.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_session_cache_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_cache_mode.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_session_id_context.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_session_id_context.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session_id_context.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_session_id_context.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_send_fragment.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_max_send_fragment.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_split_send_fragment.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_max_pipelines.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_max_pipelines.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_default_read_buffer_len.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_default_read_buffer_len.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_split_send_fragment.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_send_fragment.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_send_fragment.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_split_send_fragment.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_max_pipelines.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_max_pipelines.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_default_read_buffer_len.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_default_read_buffer_len.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_split_send_fragment.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_ssl_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ssl_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_ssl_version.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_ssl_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ssl_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_ssl_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_timeout.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_timeout.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_timeout.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_tlsext_status_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_tlsext_status_ocsp_resp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_tlsext_status_ocsp_resp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_status_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_tlsext_status_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_tlsext_status_ocsp_resp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tlsext_status_ocsp_resp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_status_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tlsext_ticket_key_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_tmp_dh.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_tmp_dh_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_tmp_dh.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_tmp_dh_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ex_data_X509_STORE_CTX_idx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_verify_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_verify_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_verify.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ex_data_X509_STORE_CTX_idx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_ASN1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_certificate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_certificate_ASN1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_certificate_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate_chain_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_certificate_chain_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_ASN1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_PrivateKey_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_ASN1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_RSAPrivateKey_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey_ASN1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_ASN1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_RSAPrivateKey_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_check_private_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_check_private_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_certificate.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate_chain_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_certificate_chain_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_PrivateKey_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_RSAPrivateKey_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_ASN1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_RSAPrivateKey_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_check_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_check_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_use_psk_identity_hint.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_set_psk_server_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_psk_server_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_psk_identity_hint.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_use_psk_identity_hint.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_set_psk_server_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_psk_server_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_psk_identity_hint.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_use_serverinfo.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_use_serverinfo.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_do_handshake.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_do_handshake.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_client_custom_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_add_server_custom_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/custom_ext_add_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/custom_ext_free_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/custom_ext_parse_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_extension_supported.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_client_custom_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_add_server_custom_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_add_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_free_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/custom_ext_parse_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_extension_supported.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_free.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_peer_scts.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peer_scts.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_waiting_for_async.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_changed_async_fds.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_all_async_fds.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_waiting_for_async.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_changed_async_fds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_all_async_fds.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get1_supported_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_cipher_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_ciphers.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_supported_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_ciphers.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_CTX_get_client_CA_list.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_CA_list.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_CTX_get_client_CA_list.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_CA_list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_server_random.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_master_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_client_random.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_server_random.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_master_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_client_random.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_cipher_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_cipher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_cipher_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_cipher_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_current_cipher.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_cipher_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_current_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_default_timeout.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_default_timeout.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_error.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_extms_support.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_extms_support.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_rfd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_wfd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_fd.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rfd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wfd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_verified_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_cert_chain.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_verified_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_cert_chain.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_peer_certificate.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_peer_certificate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity_hint.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_psk_identity.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity_hint.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_psk_identity.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_wbio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_rbio.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_wbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_rbio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_session.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get1_session.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_session.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get1_session.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_sigalgs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_shared_sigalgs.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_sigalgs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shared_sigalgs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_SSL_CTX.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_SSL_CTX.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_verify_result.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_verify_result.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_is_dtls.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_version.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_is_dtls.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_ssl_algorithms.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_library_init.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_ssl_algorithms.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_library_init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_load_client_CA_file.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_client_CA_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_has_pending.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_pending.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_has_pending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_pending.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_read.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_rstate_string_long.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_rstate_string.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string_long.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_rstate_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_free.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_cipher.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_hostname.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_hostname.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id_context.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_id_context.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id_context.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_id_context.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_peer.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_peer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_compress_id.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_compress_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ex_data.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ex_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_protocol_version.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_protocol_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_timeout.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set_timeout.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_timeout.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_timeout.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_time.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get0_ticket.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_ticket_lifetime_hint.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_has_ticket.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get0_ticket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_ticket_lifetime_hint.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_has_ticket.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print_keylog.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_print.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print_keylog.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_session_reused.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_session_reused.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_get_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_SESSION_set1_id.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_get_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_SESSION_set1_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_add1_host.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_hostflags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get0_peername.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set1_host.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_add1_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_hostflags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get0_peername.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set1_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set0_rbio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set0_wbio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_bio.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_rbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set0_wbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_accept_state.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_connect_state.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_accept_state.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_connect_state.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_rfd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_wfd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_fd.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_rfd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_wfd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_session.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_session.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_get_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_shutdown.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_get_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_set_verify_result.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_set_verify_result.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_shutdown.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_shutdown.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_state_string_long.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_state_string.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string_long.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_state_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want_nothing.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want_read.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want_write.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want_x509_lookup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want_async.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want_async_job.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_want.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_nothing.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_x509_lookup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want_async_job.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_want.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_write.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_write.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_generate_v3.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_generate_nconf.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/asn1parse.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_uint64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_uint64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set_int64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_to_ASN1_INTEGER.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_to_BN.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get_int64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_get.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set_int64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_to_ASN1_ENUMERATED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ENUMERATED_to_BN.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_INTEGER_get_int64.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/CA.pl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_OBJECT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_get0_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_to_UTF8.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_length.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ca.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_type_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ciphers.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_tag2str.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_STRING_print_ex.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/cms.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_adj.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_check.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_diff.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TIME_set.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_set1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_unpack_sequence.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_pack_sequence.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_TYPE_get.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/config.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/crl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_get_wait_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_init_thread.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_cleanup_thread.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_pause_job.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_get_current_job.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_block_pause.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_unblock_pause.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_is_capable.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_start_job.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/crl2pkcs7.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_set_wait_fd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_fd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_all_fds.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_get_changed_fds.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_clear_fd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASYNC_WAIT_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sha.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sha1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/mdc2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ripemd160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sha224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sha256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sha384.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sha512.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/md4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/md5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/blake2b.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/blake2s.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dgst.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_set_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_decrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_ecb_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_cbc_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_cfb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_ofb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_options.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BF_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/bio.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dhparam.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_clear.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawmake.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_family.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawaddress.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_rawport.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_hostname_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_service_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR_path_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDR.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dsa.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_lookup_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_next.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_family.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_socktype.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_protocol.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO_address.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_lookup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ADDRINFO.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/dsaparam.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_socket.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_listen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_accept_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_closesocket.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_connect.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ec.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_callback_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ptr_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_int_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_reset.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_seek.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_tell.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_flush.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_eof.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_close.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_close.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_pending.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_wpending.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl_pending.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl_wpending.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_info_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_info_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/bio_info_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ecparam.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_base64.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/enc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_buffer_num_lines.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_read_buffer_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_write_buffer_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_buffer_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_buffer_read_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_buffer.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/engine.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_cipher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_cipher_status.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_cipher_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_cipher.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/errstr.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_md.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_md.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_md_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_md.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/gendsa.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_null.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/genpkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_do_handshake.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_ssl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ssl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_ssl_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_bytes.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_num_renegotiates.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_ssl_renegotiate_timeout.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_ssl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_ssl_connect.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_buffer_ssl_connect.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ssl_copy_session_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ssl_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_f_ssl.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/genrsa.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_next.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_method_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_find_type.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/list.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_shutdown.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_data.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/nseq.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDH_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDH_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDH_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get_ex_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_ex_new_index.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ocsp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_new_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_write.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_write.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_read.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_read.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_puts.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_puts.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_gets.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_gets.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_create.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_create.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_destroy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_destroy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_get_callback_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_set_callback_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_meth_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/openssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_vfree.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_free_all.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/passwd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_hostserv_priorities.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_parse_hostserv.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs12.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_vprintf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_snprintf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_vsnprintf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_printf.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs7.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_push.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_pop.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_push.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_next.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_push.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/pkcs8.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_write.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_gets.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_puts.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/pkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_accept_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_accept_port.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_accept_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_accept_port.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_accept.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_nbio_accept.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_accept_bios.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_bind_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_bind_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_do_accept.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_accept.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyparam.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_make_bio_pair.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_destroy_bio_pair.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_shutdown_wr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_write_buf_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_write_buf_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_bio_pair.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_write_guarantee.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_write_guarantee.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_read_request.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl_get_read_request.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_ctrl_reset_read_request.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_bio.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/pkeyutl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_conn_address.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_conn_address.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_connect.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_conn_hostname.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_conn_port.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_conn_hostname.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_conn_port.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_nbio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_do_connect.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_connect.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/rand.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_fd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_fd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_fd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_fd.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/c_rehash.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/rehash.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_read_filename.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_write_filename.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_append_filename.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_rw_filename.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_file.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/req.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_secmem.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_mem_eof_return.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_mem_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_mem_buf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_mem_ptr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_mem_buf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_mem.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/rsa.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_null.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_new_socket.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_s_socket.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/rsautl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_callback_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_callback_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_debug_callback.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_callback_fn_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_callback_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_callback.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/s_client.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_read.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_write.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_io_special.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_retry_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_retry_BIO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_get_retry_reason.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_set_retry_reason.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BIO_should_retry.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/s_server.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_sub.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mul.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_sqr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_div.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_nnmod.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_add.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_sub.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_sqr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_gcd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/s_time.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_sub_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mul_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_div_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_add_word.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/sess_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_convert_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_invert_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_is_current_thread.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_current_thread.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_lock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_unlock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_create_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_BLINDING_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/smime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2binpad.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bin2bn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2lebinpad.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_lebin2bn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2hex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2dec.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_hex2bn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_dec2bn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2mpi.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mpi2bn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_bn2bin.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/speed.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_ucmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_zero.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_one.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_odd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_with_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_copy.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/spkac.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_secure_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/ts.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_get.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_end.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_CTX_start.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/tsget.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_prime_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_GENCB_call.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_GENCB_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_GENCB_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_GENCB_set_old.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_GENCB_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_GENCB_get_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_prime.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_prime_fasttest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_generate_prime.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_inverse.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_MONT_CTX_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_from_montgomery.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_to_montgomery.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_montgomery.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_div_recp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_RECP_CTX_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mod_mul_reciprocal.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man1/x509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_secure_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_clear.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_clear_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man5/x509v3_config.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bits_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_num_bytes.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_v3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_generate_nconf.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_pseudo_rand.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand_range.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_pseudo_rand_range.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rand.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_uint64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_uint64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set_int64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_INTEGER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_to_BN.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get_int64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_get.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set_int64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_ASN1_ENUMERATED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ENUMERATED_to_BN.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_INTEGER_get_int64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_clear_bit.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_is_bit_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_mask_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_lshift.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_lshift1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rshift.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_rshift1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_bit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_swap.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_OBJECT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_one.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_value_one.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_set_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_word.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_zero.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_get0_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_to_UTF8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_length.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_growBUF_MEM_grow_clean.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_reverse.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BUF_MEM_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_type_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_crls.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_cert.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_tag2str.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_STRING_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add0_recipient_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_recipient_cert.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_adj.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_check.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_diff.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TIME_set.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_signer.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_set1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_unpack_sequence.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_pack_sequence.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_TYPE_get.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_compress.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_wait_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_init_thread.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_cleanup_thread.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_pause_job.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_get_current_job.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_block_pause.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_unblock_pause.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_is_capable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_start_job.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_decrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_set_wait_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_all_fds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_get_changed_fds.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_clear_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASYNC_WAIT_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_encrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_set_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ecb_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cbc_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_cfb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_ofb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_options.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BF_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_final.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_get0_signer_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_ktri_cert_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_pkey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_get0_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_kekri_id_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_set0_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_decrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_RecipientInfo_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_RecipientInfos.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_clear.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawmake.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_family.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawaddress.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_rawport.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_hostname_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_service_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR_path_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDR.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_set1_signer_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signer_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_get0_signature.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_SignerInfo_cert_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_SignerInfos.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_next.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_family.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_socktype.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_protocol.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO_address.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_lookup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ADDRINFO.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_set1_eContentType.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_eContentType.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_content.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_type.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_socket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_listen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_accept_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_closesocket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_create0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_add1_ReceiptRequest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_get0_values.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get1_ReceiptRequest.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ptr_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_int_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_reset.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_seek.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_tell.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_flush.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_eof.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_close.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_close.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_wpending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_pending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_wpending.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_info_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/bio_info_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_sign.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_base64.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_sign_receipt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_buffer_num_lines.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_read_buffer_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buffer_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_buffer_read_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_buffer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_uncompress.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_cipher_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_cipher.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_get0_signers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_md_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_verify_receipt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_null.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_unload.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_free.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_handshake.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_num_renegotiates.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ssl_renegotiate_timeout.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_ssl_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_buffer_ssl_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_copy_session_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ssl_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_f_ssl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_load.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CONF_modules_load_file.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_next.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_method_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_find_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/crypto.7ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_shutdown.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_EX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_EX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_EX_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_index.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_free_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_new_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_ex_new_index.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDH_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_ex_new_index.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_new_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_puts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_puts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_gets.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_gets.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_destroy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_destroy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_get_callback_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_set_callback_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_read_lock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_write_lock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_unlock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_lock_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_atomic_add.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_THREAD_run_once.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vfree.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_free_all.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ct.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_issuer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set1_issuer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get0_log_store.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_get_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_set_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CT_POLICY_EVAL_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_hostserv_priorities.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_parse_hostserv.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new_from_base64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_get0_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_get0_log_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_get0_public_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vprintf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_snprintf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_vsnprintf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_printf.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_get0_log_by_id.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_pop.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_next.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_push.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_default_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_load_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CTLOG_STORE_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_gets.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_puts.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DHparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DHparams.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_Netscape_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_Netscape_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_Netscape_RSA.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_port.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_accept_port.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_accept_bios.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_bind_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_bind_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_accept.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_accept.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKey_nid_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8PrivateKey_bio.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_make_bio_pair.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_destroy_bio_pair.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_shutdown_wr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_write_buf_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_buf_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_bio_pair.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_write_guarantee.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_write_guarantee.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_read_request.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_get_read_request.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_ctrl_reset_read_request.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_AutoPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PrivateKey.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_address.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_address.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_hostname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_conn_port.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_hostname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_conn_port.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_nbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_do_connect.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_connect.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ACCESS_DESCRIPTION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASIdOrRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASIdentifierChoice.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASIdentifiers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_BIT_STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_BMPSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_ENUMERATED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALIZEDTIME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_GENERALSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_IA5STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_INTEGER.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_NULL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_OBJECT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_OCTET_STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_PRINTABLESTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_SEQUENCE_ANY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_SET_ANY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_T61STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_TIME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_TYPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_UINTEGER.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_UNIVERSALSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTCTIME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_UTF8STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASN1_VISIBLESTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ASRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_INFO_ACCESS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_AUTHORITY_KEYID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_BASIC_CONSTRAINTS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_CERTIFICATEPOLICIES.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_CMS_ContentInfo.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_CMS_ReceiptRequest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_CMS_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_CRL_DIST_POINTS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DHxparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DIRECTORYSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DISPLAYTEXT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DIST_POINT_NAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSAPrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSA_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_fd.html
usr/share/man/man3/d2i_DSA_SIG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_DSAparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ECPKParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ECParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ECPrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_EC_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_EDIPARTYNAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ESS_CERT_ID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ESS_ISSUER_SERIAL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ESS_SIGNING_CERT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_EXTENDED_KEY_USAGE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_GENERAL_NAMES.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_IPAddressChoice.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_IPAddressFamily.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_IPAddressOrRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_IPAddressRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ISSUING_DIST_POINT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_CERT_SEQUENCE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKAC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_NETSCAPE_SPKI.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_NOTICEREF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_BASICRESP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_CERTSTATUS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_CRLID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_ONEREQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_REQUEST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPBYTES.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPDATA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_RESPONSE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_REVOKEDINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_SERVICELOC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_SIGNATURE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OCSP_SINGLERESP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_OTHERNAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PBE2PARAM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PBEPARAM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PBKDF2PARAM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS12.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS12_BAGS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS12_MAC_DATA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS12_SAFEBAG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS12_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS12_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_DIGEST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENCRYPT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENC_CONTENT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ENVELOPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_RECIP_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGNER_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_SIGN_ENVELOPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS7_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKCS8_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PKEY_USAGE_PERIOD.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_POLICYINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_POLICYQUALINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PROXY_CERT_INFO_EXTENSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PROXY_POLICY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSAPublicKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSA_OAEP_PARAMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSA_PSS_PARAMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_RSA_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SCT_LIST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SXNET.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_SXNETID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_ACCURACY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_MSG_IMPRINT_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_REQ_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_RESP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_RESP_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_STATUS_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_TS_TST_INFO_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_USERNOTICE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_ALGOR.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_ALGORS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_ATTRIBUTE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_CERT_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_CINF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_CRL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_CRL_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_EXTENSIONS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_NAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_NAME_ENTRY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_REQ_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_REVOKED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_SIG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_VAL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ACCESS_DESCRIPTION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASIdOrRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASIdentifierChoice.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASIdentifiers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_BIT_STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_BMPSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_ENUMERATED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALIZEDTIME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_GENERALSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_IA5STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_INTEGER.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_NULL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_OBJECT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_OCTET_STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_PRINTABLESTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_SEQUENCE_ANY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_SET_ANY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_T61STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_TIME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_TYPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_UNIVERSALSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTCTIME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_UTF8STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_VISIBLESTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASN1_bio_stream.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ASRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_INFO_ACCESS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_AUTHORITY_KEYID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_BASIC_CONSTRAINTS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CERTIFICATEPOLICIES.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CMS_ContentInfo.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CMS_ReceiptRequest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CMS_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CRL_DIST_POINTS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DHxparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DIRECTORYSTRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DISPLAYTEXT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DIST_POINT_NAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSAPrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSA_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSA_SIG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_DSAparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ECPKParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ECParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ECPrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_EC_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_EDIPARTYNAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ESS_CERT_ID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ESS_ISSUER_SERIAL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ESS_SIGNING_CERT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_EXTENDED_KEY_USAGE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_GENERAL_NAMES.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_IPAddressChoice.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_IPAddressFamily.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_IPAddressOrRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_IPAddressRange.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ISSUING_DIST_POINT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_CERT_SEQUENCE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKAC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_NETSCAPE_SPKI.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_NOTICEREF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_BASICRESP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_CERTSTATUS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_CRLID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_ONEREQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_REQUEST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPBYTES.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPDATA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_RESPONSE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_REVOKEDINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_SERVICELOC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_SIGNATURE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OCSP_SINGLERESP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_OTHERNAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PBE2PARAM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PBEPARAM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PBKDF2PARAM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS12.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS12_BAGS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS12_MAC_DATA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS12_SAFEBAG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS12_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS12_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_DIGEST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENCRYPT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENC_CONTENT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ENVELOPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_ISSUER_AND_SERIAL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_NDEF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_RECIP_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGNER_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_SIGN_ENVELOPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8PrivateKeyInfo_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS8_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKEY_USAGE_PERIOD.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_POLICYINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_POLICYQUALINFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PROXY_CERT_INFO_EXTENSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PROXY_POLICY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSAPrivateKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSAPublicKey_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSA_OAEP_PARAMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSA_PSS_PARAMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_RSA_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_SCT_LIST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_SXNET.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_SXNETID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_ACCURACY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_MSG_IMPRINT_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_REQ_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_RESP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_RESP_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_STATUS_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_TS_TST_INFO_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_USERNOTICE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_ALGOR.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_ALGORS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_ATTRIBUTE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_CERT_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_CINF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_CRL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_CRL_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_EXTENSIONS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_NAME.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_NAME_ENTRY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_REQ_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_REVOKED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_SIG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_VAL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_read_filename.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_write_filename.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_append_filename.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_rw_filename.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF_CONST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_SPECIAL_STACK_OF_CONST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_deep_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_delete.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_delete_ptr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_find.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_find_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_insert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_is_sorted.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_new_null.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_num.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_pop.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_pop_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_push.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_set_cmp_func.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_shift.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_sort.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_unshift.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_value.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_sk_zero.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_num.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_value.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_new_null.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_zero.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_delete.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_delete_ptr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_push.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_unshift.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_pop.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_shift.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_pop_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_insert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_find.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_find_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_sort.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_is_sorted.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_deep_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/sk_TYPE_set_cmp_func.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DEFINE_STACK_OF.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_secmem.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_eof_return.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_mem_buf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_mem_ptr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_mem_buf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_mem.html
../doc/crypto/des_modes.pod around line 1: =pod directives shouldn't be over one line long!  Ignoring all 2 lines of content
POD document had syntax errors at /usr/bin/pod2man line 70.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/des_modes.7ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_null.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_set_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_key_sched.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_set_key_checked.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_set_key_unchecked.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_set_odd_parity.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_is_weak_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ecb_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ecb2_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ecb3_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ncbc_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_cfb_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ofb_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_pcbc_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_cfb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ofb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_xcbc_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ede2_cbc_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ede2_cfb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ede2_ofb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ede3_cbc_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ede3_cfb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_ede3_ofb64_encrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_cbc_cksum.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_quad_cksum.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_string_to_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_string_to_2keys.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_fcrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_crypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DES_random_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_new_socket.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_s_socket.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_compute_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_callback_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_debug_callback.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_callback_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_callback.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_check.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_check_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_generate_parameters.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_read.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_io_special.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_retry_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_BIO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_get_retry_reason.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_set_retry_reason.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BIO_should_retry.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set0_pqg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set0_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_test_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_engine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get0_pqg.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sqr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_nnmod.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sub.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_sqr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_gcd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_2048_224.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_2048_256.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_192.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_224.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_256.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_384.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get0_nist_prime_521.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_768.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc2409_prime_1024.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_1536.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_2048.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_3072.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_4096.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_6144.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BN_get_rfc3526_prime_8192.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_1024_160.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_sub_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mul_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_add_word.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get0_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set1_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get0_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set0_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_compute_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_compute_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_bn_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_bn_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_get_generate_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_set_generate_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_meth_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_convert_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_invert_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_is_current_thread.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_current_thread.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_lock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_unlock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_create_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_BLINDING_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2binpad.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bin2bn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2lebinpad.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lebin2bn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2hex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2dec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_hex2bn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dec2bn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2mpi.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mpi2bn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_bn2bin.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_get_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_new_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_OpenSSL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_set_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_ucmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_zero.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_one.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_odd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_size.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DH_size.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_with_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_do_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_do_sign.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_secure_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_dup_DH.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_get.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_end.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_CTX_start.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_call.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set_old.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_GENCB_get_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_prime_fasttest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_generate_prime.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_parameters_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_generate_parameters.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_inverse.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set0_pqg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set0_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_test_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_engine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get0_pqg.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_MONT_CTX_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_from_montgomery.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_to_montgomery.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_montgomery.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get0_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set1_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get0_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set0_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_sign_setup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_sign_setup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_bn_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_bn_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_paramgen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_paramgen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_get_keygen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_set_keygen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_meth_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_div_recp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mod_mul_reciprocal.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_secure_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_get_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_new_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_OpenSSL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_set_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bits_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_num_bytes.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand_range.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_pseudo_rand_range.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rand.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_get0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_set0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_SIG_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_clear_bit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_is_bit_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_mask_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_lshift1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_rshift1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_bit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_sign_setup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_sign.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_swap.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_size.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_size.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_one.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_value_one.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_set_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_word.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_zero.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_mont_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_nist_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_nistp224_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_nistp256_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_nistp521_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GF2m_simple_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_METHOD_get_field_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GFp_simple_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_growBUF_MEM_grow_clean.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_reverse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BUF_MEM_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_order.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_order_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_cofactor.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_method_of.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_generator.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_generator.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_order.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_cofactor.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_asn1_flag.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_asn1_flag.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_point_conversion_form.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_point_conversion_form.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get0_seed.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_seed_len.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_seed.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_degree.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_check.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_check_discriminant.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_basis_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_trinomial_basis.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_pentanomial_basis.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_copy.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_crls.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecparameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_ecpkparameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecparameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new_from_ecpkparameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_clear_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new_curve_GF2m.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new_by_curve_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_set_curve_GF2m.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_get_curve_GF2m.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_get_builtin_curves.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add0_recipient_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_recipient_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_enc_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_enc_flags.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_signer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new_by_curve_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get0_group.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_group.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get0_private_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_private_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get0_public_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_get_conv_form.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_conv_form.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_asn1_flag.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_precompute_mult.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_generate_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_check_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_set_public_key_affine_coordinates.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_oct2key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_key2buf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_oct2priv.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_priv2oct.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_priv2buf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_KEY_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_compress.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_dbl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_invert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_is_at_infinity.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_is_on_curve.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_make_affine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINTs_make_affine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINTs_mul.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_mul.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_precompute_mult.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_GROUP_have_precompute_mult.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_add.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_decrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_set_Jprojective_coordinates_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_point2buf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_clear_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_method_of.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_set_to_infinity.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_get_Jprojective_coordinates_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GFp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_set_affine_coordinates_GF2m.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_get_affine_coordinates_GF2m.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_set_compressed_coordinates_GF2m.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_point2oct.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_oct2point.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_point2bn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_bn2point.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_point2hex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_hex2point.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EC_POINT_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_get0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_set0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_ECDSA_SIG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_ECDSA_SIG.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_do_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_do_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_sign_setup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_sign_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_do_sign_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECDSA_SIG_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_final.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKParameters_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKParameters_print.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_get0_signer_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_ktri_cert_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_pkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_get0_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_kekri_id_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_set0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_RecipientInfo_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_RecipientInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_by_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher_engine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_default_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_default_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_default_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_default_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_digest_engine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_first.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_last.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_next.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_prev.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_ctrl_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_destroy_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_finish_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_init_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_load_privkey_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_load_pubkey_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_load_private_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_load_public_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_cmd_defns.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_cipher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_digest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_cmd_is_executable.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_ctrl_cmd_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_complete.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_complete.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_remove.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_cmd_defns.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_ctrl_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_default_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_destroy_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_finish_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_init_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_load_privkey_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_load_pubkey_function.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_get_table_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_load_builtin_engines.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_register_all_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_set_table_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ECDH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ECDSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RAND.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_unregister_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_set1_signer_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signer_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_get0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_SignerInfo_cert_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_SignerInfos.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_clear_error.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_set1_eContentType.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_eContentType.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_content.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_type.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string_n.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_lib_error_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_func_error_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_reason_error_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_error_string.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_create0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_add1_ReceiptRequest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_get0_values.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get1_ReceiptRequest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_peek_error.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_peek_last_error.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error_line.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_peek_error_line.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error_line_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_peek_error_line_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_peek_last_error_line_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_error.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_FUNC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_REASON.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_FATAL_ERROR.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_GET_LIB.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_sign_receipt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SSL_load_error_strings.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_free_strings.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_crypto_strings.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_uncompress.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_PACK.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_get_next_error_library.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_load_strings.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_get0_signers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_print_errors.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_verify_receipt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_add_error_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_put_error.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_unload.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_free.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_remove_thread_state.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_remove_state.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CONF_modules_load_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_pop_to_mark.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ERR_set_mark.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7/evp.7ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_EX_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_index.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_new_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_ex_new_index.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_BytesToKey.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_read_lock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_write_lock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_unlock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_lock_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_atomic_add.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_THREAD_run_once.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_cipher_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_cipher_data.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ct.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_iv_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_impl_ctx_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_do_cipher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_set_asn1_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_get_asn1_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_set_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_do_cipher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_set_asn1_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_get_asn1_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_get_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_meth_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_issuer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set1_issuer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get0_log_store.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_shared_CTLOG_STORE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_get_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_set_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CT_POLICY_EVAL_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_reset.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestFinal_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_pkey_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_block_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_block_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md_null.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_md5.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha224.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha256.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha384.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_sha512.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_mdc2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ripemd160.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_blake2b512.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_blake2s256.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_get_digestbyname.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_get_digestbynid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_get_digestbyobj.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new_from_base64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_log_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_get0_public_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestSignInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_get0_log_by_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DigestVerifyInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_default_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_load_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CTLOG_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_ENCODE_CTX_num.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeBlock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecodeInit.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecodeUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecodeFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecodeBlock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncodeInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHparams.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_Netscape_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_Netscape_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_Netscape_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_reset.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecryptInit_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecryptUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CipherInit_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CipherUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CipherFinal_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_key_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecryptInit.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_DecryptFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CipherInit.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CipherFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyname.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_get_cipherbynid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_get_cipherbyobj.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_block_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_key_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_iv_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_cipher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_block_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_key_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_iv_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_get_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_mode.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_param_to_asn1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_asn1_to_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_CIPHER_CTX_set_padding.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_enc_null.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede3.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede3_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_des_ede3_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_desx_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc4.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc4_40.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc4_hmac_md5.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_idea_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_idea_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_idea_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_idea_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_40_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc2_64_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_bf_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_bf_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_bf_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_bf_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cast5_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cast5_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cast5_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cast5_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_rc5_32_12_16_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_192_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_192_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_192_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_192_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_ecb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_cfb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_ofb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_gcm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_192_gcm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_gcm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_ccm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_192_ccm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_ccm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_128_cbc_hmac_sha256.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_aes_256_cbc_hmac_sha256EVP_chacha20.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_chacha20_poly1305.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_EncryptInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKey_nid_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8PrivateKey_bio.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_input_blocksize.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_result_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_app_datasize.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_set_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_input_blocksize.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_result_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_app_datasize.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_get_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_CTX_md_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_MD_meth_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AutoPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_OpenInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ACCESS_DESCRIPTION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdOrRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifierChoice.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASIdentifiers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BIT_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_BMPSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_ENUMERATED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALIZEDTIME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_GENERALSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_IA5STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_INTEGER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_NULL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OBJECT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_OCTET_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_PRINTABLESTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SEQUENCE_ANY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_SET_ANY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_T61STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TIME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_TYPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UINTEGER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UNIVERSALSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTCTIME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_UTF8STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASN1_VISIBLESTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ASRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_INFO_ACCESS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_AUTHORITY_KEYID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_BASIC_CONSTRAINTS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CERTIFICATEPOLICIES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ContentInfo.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_ReceiptRequest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CMS_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_CRL_DIST_POINTS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DHxparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIRECTORYSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DISPLAYTEXT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DIST_POINT_NAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSA_SIG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_DSAparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPKParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECPrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EC_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EDIPARTYNAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_CERT_ID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_ISSUER_SERIAL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ESS_SIGNING_CERT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_EXTENDED_KEY_USAGE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_GENERAL_NAMES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressChoice.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressFamily.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressOrRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_IPAddressRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ISSUING_DIST_POINT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_CERT_SEQUENCE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NETSCAPE_SPKI.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_NOTICEREF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_BASICRESP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CERTSTATUS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_CRLID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_ONEREQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REQUEST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPBYTES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPDATA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_RESPONSE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_REVOKEDINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SERVICELOC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SIGNATURE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OCSP_SINGLERESP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_OTHERNAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBE2PARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBEPARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PBKDF2PARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_BAGS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_MAC_DATA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_SAFEBAG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS12_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_DIGEST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENCRYPT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENC_CONTENT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ENVELOPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_ISSUER_AND_SERIAL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_RECIP_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGNER_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_SIGN_ENVELOPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS7_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_PRIV_KEY_INFO_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKCS8_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PKEY_USAGE_PERIOD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_POLICYQUALINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_CERT_INFO_EXTENSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PROXY_POLICY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSAPublicKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_OAEP_PARAMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PSS_PARAMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_RSA_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SCT_LIST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNET.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_SXNETID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_ACCURACY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_MSG_IMPRINT_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_REQ_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_RESP_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_STATUS_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_TS_TST_INFO_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_USERNOTICE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGOR.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ALGORS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_ATTRIBUTE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CERT_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CINF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_CRL_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_EXTENSIONS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_NAME_ENTRY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REQ_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_REVOKED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_SIG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_VAL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ACCESS_DESCRIPTION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdOrRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifierChoice.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASIdentifiers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BIT_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_BMPSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_ENUMERATED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALIZEDTIME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_GENERALSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_IA5STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_INTEGER.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_NULL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OBJECT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_OCTET_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_PRINTABLESTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SEQUENCE_ANY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_SET_ANY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_T61STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TIME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_TYPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UNIVERSALSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTCTIME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_UTF8STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_VISIBLESTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASN1_bio_stream.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ASRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_INFO_ACCESS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_AUTHORITY_KEYID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_BASIC_CONSTRAINTS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CERTIFICATEPOLICIES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ContentInfo.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_ReceiptRequest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CRL_DIST_POINTS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DHxparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIRECTORYSTRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DISPLAYTEXT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DIST_POINT_NAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSA_SIG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_DSAparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPKParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECPrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EC_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EDIPARTYNAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_CERT_ID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_ISSUER_SERIAL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ESS_SIGNING_CERT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_EXTENDED_KEY_USAGE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_GENERAL_NAMES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressChoice.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressFamily.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressOrRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_IPAddressRange.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ISSUING_DIST_POINT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_CERT_SEQUENCE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKAC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NETSCAPE_SPKI.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_NOTICEREF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_BASICRESP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CERTSTATUS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_CRLID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_ONEREQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REQUEST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPBYTES.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPDATA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_RESPONSE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_REVOKEDINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SERVICELOC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SIGNATURE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OCSP_SINGLERESP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_OTHERNAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBE2PARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBEPARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PBKDF2PARAM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_BAGS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_MAC_DATA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_SAFEBAG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS12_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_DIGEST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENCRYPT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENC_CONTENT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ENVELOPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_ISSUER_AND_SERIAL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_NDEF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_RECIP_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGNER_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_SIGN_ENVELOPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8PrivateKeyInfo_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_PRIV_KEY_INFO_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS8_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKEY_USAGE_PERIOD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_POLICYQUALINFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_CERT_INFO_EXTENSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PROXY_POLICY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPrivateKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSAPublicKey_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_OAEP_PARAMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PSS_PARAMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_RSA_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SCT_LIST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNET.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_SXNETID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_ACCURACY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_MSG_IMPRINT_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_REQ_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_RESP_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_STATUS_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_TS_TST_INFO_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_USERNOTICE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGOR.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ALGORS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_ATTRIBUTE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CERT_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/sUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
hare/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CINF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_CRL_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_EXTENSIONS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_NAME_ENTRY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REQ_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_REVOKED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_SIG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_VAL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_copy_parameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_missing_parameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp_parameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_cmp.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF_CONST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_SPECIAL_STACK_OF_CONST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_deep_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_delete.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_delete_ptr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_find.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_find_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_insert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_is_sorted.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_new_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_num.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_pop.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_pop_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_push.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_set_cmp_func.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_shift.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_sort.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_unshift.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_value.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_sk_zero.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_num.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_value.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_new_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_zero.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_delete_ptr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_push.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_unshift.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_shift.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_pop_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_insert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usrUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/share/doc/openssl/html/man3/sk_TYPE_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_find_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_sort.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_is_sorted.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_deep_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/sk_TYPE_set_cmp_func.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DEFINE_STACK_OF.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl_str.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_signature_md.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_padding.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_ec_param_enc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_ctrl.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/des_modes.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_key_sched.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_checked.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_key_unchecked.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_set_odd_parity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_is_weak_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb2_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ecb3_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ncbc_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_pcbc_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cfb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ofb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_xcbc_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cbc_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_cfb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede2_ofb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cbc_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_cfb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_ede3_ofb64_encrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_cbc_cksum.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_quad_cksum.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_string_to_2keys.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_fcrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_crypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DES_random_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_salt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_hkdf_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_hkdf_info.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_hkdf_md.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_compute_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_decrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_check_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_generate_parameters.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive_set_peer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_derive.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_pqg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_test_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_encrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_2048_256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_192.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_384.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get0_nist_prime_521.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_768.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc2409_prime_1024.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_1536.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_2048.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_3072.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_4096.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_6144.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BN_get_rfc3526_prime_8192.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_1024_160.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set1_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get0_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set0_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_compute_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_compute_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_bn_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_bn_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_get_generate_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_set_generate_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get_default_digest_nid.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_paramgen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_keygen_info.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_set_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_CTX_get_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_gen_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_keygen.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_get_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_new_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_OpenSSL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DH_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_public.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_print_private.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_do_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_EC_KEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get1_EC_KEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_EC_KEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_RSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DSA.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_DH.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_assign_EC_KEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_get0_hmac.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_base_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_set1_RSA.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_dup_DH.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_sign.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_generate_parameters.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_verify_recover.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_pqg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_test_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get0_pqg.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SealInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set1_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get0_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set0_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_sign_setup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_sign_setup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_bn_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_bn_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_paramgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_paramgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_get_keygen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_set_keygen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_PKEY_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_SignInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyFinal.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_VerifyInit.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_get_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_new_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_OpenSSL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_CTX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_CTX_reset.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_Init_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_CTX_copy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_CTX_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC_CTX_get_md.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/HMAC.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_set0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_CMS_bio_stream.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign_setup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PKCS7_bio_stream.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_X509_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_X509_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_CRL_tbs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_REQ_tbs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_re_X509_tbs.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_mont_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nist_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp224_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp256_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_nistp521_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GF2m_simple_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_METHOD_get_field_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GFp_simple_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD4.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD2_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD2_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD2_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD4_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD4_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD4_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MD5.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_order.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_order_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_cofactor.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_method_of.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_generator.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_generator.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_order.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_cofactor.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_asn1_flag.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_asn1_flag.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_point_conversion_form.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_point_conversion_form.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get0_seed.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_seed_len.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_seed.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_degree.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_check_discriminant.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_basis_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_trinomial_basis.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_pentanomial_basis.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_copy.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/MDC2_Init.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecparameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_ecpkparameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecparameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_from_ecpkparameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_clear_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_curve_GF2m.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new_by_curve_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_set_curve_GF2m.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_get_curve_GF2m.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_get_builtin_curves.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2o_SCT_LIST.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2o_SCT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/o2i_SCT_LIST.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_enc_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_enc_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2t_ASN1_OBJECT.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_get0_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2ln.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2sn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_obj2nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_txt2nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_ln2nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_sn2nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_txt2obj.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_obj2txt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_create.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OBJ_nid2obj.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new_by_curve_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_group.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_group.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get0_public_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_get_conv_form.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_conv_form.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_asn1_flag.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_precompute_mult.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_generate_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_check_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_set_public_key_affine_coordinates.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_key2buf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_oct2priv.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2oct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_priv2buf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_KEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_id_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CERTID_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_id_issuer_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_id_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_id_get0_info.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_cert_to_id.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dbl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_invert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_at_infinity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_is_on_curve.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_make_affine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_make_affine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINTs_mul.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_mul.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_precompute_mult.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_GROUP_have_precompute_mult.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_basic_add1_nonce.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_check_nonce.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_copy_nonce.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_nonce.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_Jprojective_coordinates_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2buf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_clear_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_method_of.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_to_infinity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_Jprojective_coordinates_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GFp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_affine_coordinates_GF2m.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_get_affine_coordinates_GF2m.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_set_compressed_coordinates_GF2m.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2oct.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_oct2point.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2bn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_bn2point.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_point2hex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_hex2point.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EC_POINT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add0_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_add1_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_request_onereq_get0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQUEST_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_set0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_ECDSA_SIG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_ECDSA_SIG.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_setup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_sign_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_do_sign_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECDSA_SIG_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_get0_produced_at.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_get0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_single_get0_status.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_check_validity.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_resp_find_status.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKParameters_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_get1_basic.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_create.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPID_set_by_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPID_match.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_response_status.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_by_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher_engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_default_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest_engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_first.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_last.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_next.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_prev.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_ctrl_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_destroy_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_finish_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_init_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_privkey_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_load_pubkey_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_private_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_public_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cmd_defns.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cmd_is_executable.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_ctrl_cmd_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_finish.html -> /<<BUILDDIR>>/opens/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_nbio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_set_max_response_length.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_add1_header.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQ_CTX_set1_req.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_sendreq_new.3ssl
sl-1.1.0f/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_complete.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_complete.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_remove.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_cmd_defns.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_ctrl_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_default_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_destroy_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_finish_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_init_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_privkey_function.html -> /build/openssl-E25Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
GnO/openssl-1.1.0f/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_load_pubkey_function.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_get_table_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_load_builtin_engines.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_register_all_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_set_table_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ECDH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ECDSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RAND.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_unregister_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_ciphers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_digests.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EVP_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_add_all_algorithms.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_clear_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_Applink.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string_n.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_lib_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_func_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_reason_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_error_string.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_no_config.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_config.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error_line_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_error_line_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_peek_last_error_line_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_error.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_FUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_REASON.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_FATAL_ERROR.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_GET_LIB.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_ia32cap.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SSL_load_error_strings.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_free_strings.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_crypto_strings.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_set_config_appname.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_INIT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_atexit.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_thread_stop.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_init_crypto.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_PACK.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_get_next_error_library.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_load_strings.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_instrument_bus.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_print_errors.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DECLARE_LHASH_OF.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_HASHFUNC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_DOALL_FUNC.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/LHASH_DOALL_ARG_FN_TYPE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_HASH_FN.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IMPLEMENT_LHASH_COMP_FN.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_insert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_delete.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_retrieve.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_doall.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_doall_arg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/lh_TYPE_error.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_COMPFUNC.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_add_error_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_put_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_stats_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_node_usage_stats_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_LH_stats.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_thread_state.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_remove_state.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_add_oid_module.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ENGINE_add_conf_module.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_load_builtin_modules.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_pop_to_mark.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ERR_set_mark.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_zalloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_realloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_clear_realloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_clear_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_cleanse.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_malloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_zalloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_realloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_strdup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_strndup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_memdup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_strlcpy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_strlcat.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_hexstr2buf.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_buf2hexstr.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_hexchar2int.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_strdup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_strndup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_push.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_mem_debug_pop.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_push.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_mem_debug_pop.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_clear_realloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_clear_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_get_mem_functions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_functions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_set_mem_debug.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_mem_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_mem_leaks_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_malloc.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man7/evp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_initialized.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc_done.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_malloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_zalloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_zalloc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_actual_size.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_allocated.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRYPTO_secure_used.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_secure_malloc.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_BytesToKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OpenSSL_version_num.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OPENSSL_VERSION_NUMBER.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_cipher_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_cipher_data.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_do_header.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_get_EVP_CIPHER_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_iv_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_impl_ctx_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_do_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_set_asn1_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_get_asn1_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_set_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_do_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_set_asn1_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_get_asn1_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_get_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/pem_password_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PrivateKey_traditional.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8PrivateKey_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8PrivateKey_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_RSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_RSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_RSAPublicKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_RSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_RSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_RSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_RSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_DSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_DSAPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_DSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_DSA_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_DSAparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_DSAparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_DSAparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_DSAparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_DHparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_DHparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_DHparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_X509.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_X509.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_X509_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_X509_AUX.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_X509_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_REQ_NEW.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_X509_REQ_NEW.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_X509_CRL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_X509_CRL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_X509_CRL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_X509_CRL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS7.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_PKCS7.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PKCS7.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PrivateKey.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_reset.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_pkey_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_block_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_block_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_md5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha384.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_sha512.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_mdc2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ripemd160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2b512.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_blake2s256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbynid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_digestbyobj.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DECLARE_PEM_rw.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_CMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_CMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_DHxparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_DHxparams.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_ECPKParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_ECPKParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_ECPKParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPKParameters.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_ECPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_ECPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_ECPrivateKey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_EC_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_EC_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_EC_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_EC_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_PKCS8_PRIV_KEY_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_PKCS8_PRIV_KEY_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_SSL_SESSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_bio_SSL_SESSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_SSL_SESSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_SSL_SESSION.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_read_CMS.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestSignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_CMS_stream.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DigestVerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PEM_write_bio_PKCS7_stream.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_ENCODE_CTX_num.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeBlock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecodeBlock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncodeInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_create.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_reset.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_key_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_DecryptFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherInit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CipherFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbynid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_get_cipherbyobj.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_block_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_key_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_iv_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_cipher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_block_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_key_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_iv_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_get_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_mode.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_param_to_asn1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_asn1_to_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_CIPHER_CTX_set_padding.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_enc_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_des_ede3_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_desx_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_40.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc4_hmac_md5.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_idea_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_40_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc2_64_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_bf_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cast5_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EnUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
cryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_rc5_32_12_16_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ecb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cfb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ofb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_gcm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_ccm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_192_ccm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_ccm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_128_cbc_hmac_sha256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_aes_256_cbc_hmac_sha256EVP_chacha20.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_chacha20_poly1305.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_EncryptInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_newpass.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_input_blocksize.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_result_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_app_datasize.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_set_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_input_blocksize.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_result_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_app_datasize.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_get_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_CTX_md_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_MD_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_parse.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_OpenInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC_SHA1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS5_PBKDF2_HMAC.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_copy_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_missing_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp_parameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_cmp.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_decrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl_str.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_signature_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_padding.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_pss_saltlen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_rsa_keygen_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_rsa_keygen_pubexp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dsa_paramgen_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_prime_len.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_dh_paramgen_generator.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_paramgen_curve_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_ec_param_enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_ctrl.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_encrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_sign.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_salt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_hkdf_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_hkdf_info.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_hkdf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_sign_add_signer.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set1_tls1_prf_secret.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_add1_tls1_prf_seed.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_tls1_prf_md.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_get0_signers.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_verify.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_decrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_seed.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_status.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_event.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_screen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_add.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive_set_peer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_derive.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_pseudo_bytes.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_bytes.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_cleanup.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get_default_digest_nid.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_egd_bytes.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_query_egd_bytes.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_egd.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_paramgen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_keygen_info.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_set_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_CTX_get_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_gen_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_keygen.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_write_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_file_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_load_file.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_get_rand_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_OpenSSL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RAND_set_rand_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_public.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_print_private.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RC4.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RC4_set_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_EC_KEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get1_EC_KEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_EC_KEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_RSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DSA.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_DH.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_assign_EC_KEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_get0_hmac.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_base_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_set1_RSA.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RIPEMD160_Init.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_blinding_off.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_blinding_on.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_check_key_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_check_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_verify_recover.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_generate_key_ex.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_generate_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SealInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set0_key.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set0_factors.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set0_crt_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_factors.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_crt_params.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_test_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_engine.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get0_key.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_PKEY_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_SignInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get0_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set0_app_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get0_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set1_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_enc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_enc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_pub_dec.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_pub_dec.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_enc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_enc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_priv_dec.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_priv_dec.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_bn_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_bn_mod_exp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_finish.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_get_keygen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_set_keygen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_meth_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyFinal.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_VerifyInit.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_reset.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Init_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_copy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC_CTX_get_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_type_2.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_OAEP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_check_PKCS1_OAEP.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_SSLv23.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_check_SSLv23.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_none.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_check_none.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_padding_add_PKCS1_type_1.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_CMS_bio_stream.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSAparams_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSAparams_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSA_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DHparams_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DHparams_print_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_print.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PKCS7_bio_stream.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_public_decrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_private_encrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_X509_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_X509_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_CRL_tbs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_REQ_tbs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_re_X509_tbs.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_private_decrypt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_public_encrypt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD2_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD4_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MD5.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_get_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_PKCS1_OpenSSL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_null_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_new_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_set_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/MDC2_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign.3ssl
Cannot find "d2i_SCT_LIST" in podpath: cannot find suitable replacement path, cannot resolve link
Cannot find "d2i_SCT_LIST" in podpath: cannot find suitable replacement path, cannot resolve link
Cannot find "i2d_SCT_LIST" in podpath: cannot find suitable replacement path, cannot resolve link
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT_LIST.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2o_SCT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/o2i_SCT_LIST.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_verify_ASN1_OCTET_STRING.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_sign_ASN1_OCTET_STRING.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2t_ASN1_OBJECT.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_get0_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2ln.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2sn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_ln2nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_sn2nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_txt2obj.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_obj2txt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OBJ_nid2obj.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_size.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_bits.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_size.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_id_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_issuer_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_id_get0_info.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_cert_to_id.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new_from_base64.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get_log_entry_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set_log_entry_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get0_log_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set0_log_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set1_log_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get_timestamp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set_timestamp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get_signature_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set_signature_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get0_signature.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set0_signature.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set1_signature.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get0_extensions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set0_extensions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set1_extensions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get_source.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_set_source.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_basic_add1_nonce.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_nonce.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_copy_nonce.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_nonce.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_LIST_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_print.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_validation_status_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_print.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add0_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_add1_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_request_onereq_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQUEST_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_LIST_validate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_get_validation_status.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_validate.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0_produced_at.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_single_get0_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_check_validity.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_resp_find_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA1.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA1_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA1_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA1_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA224.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA224_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA224_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA224_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA384.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA384_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA384_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA384_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA512.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA512_Init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA512_Update.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA512_Final.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SHA256_Init.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_get1_basic.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_create.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_set_by_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_match.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_response_status.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_CMS.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_nbio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_set_max_response_length.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_add1_header.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQ_CTX_set1_req.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_sendreq_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_read_PKCS7.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_ciphers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_digests.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EVP_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_add_all_algorithms.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_CMS.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_Applink.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SMIME_write_PKCS7.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_no_config.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_config.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_METHOD.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_destroy_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_opener.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_writer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_flusher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_reader.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_closer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_prompt_constructor.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_set_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_opener.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_writer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_flusher.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_reader.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_closer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_prompt_constructor.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_method_get_ex_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_create_method.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_ia32cap.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_add_input_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_dup_input_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_add_verify_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_dup_verify_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_add_input_boolean.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_dup_input_boolean.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_add_info_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_dup_info_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_add_error_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_dup_error_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_construct_prompt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_add_user_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get0_user_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get0_result.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_process.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_ctrl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_set_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_default_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_set_method.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_OpenSSL.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_null.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_set_config_appname.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_INIT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_atexit.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_thread_stop.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_init_crypto.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_string_types.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_string_type.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_input_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get0_output_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get0_action_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get0_result_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get0_test_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_result_minsize.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_get_result_maxsize.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_set_result.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/UI_STRING.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_instrument_bus.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/x509.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_LHASH_OF.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_HASHFUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_DOALL_FUNC.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/LHASH_DOALL_ARG_FN_TYPE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_HASH_FN.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_LHASH_COMP_FN.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_insert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_delete.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_retrieve.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_doall_arg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/lh_TYPE_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_COMPFUNC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_set0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_get0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_set_md.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_cmp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_dup.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_stats_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_node_usage_stats_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_LH_stats.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_ca.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_add_oid_module.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ENGINE_add_conf_module.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_load_builtin_modules.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_email.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_ip.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_ip_asc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_host.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_zalloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_realloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_realloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_clear_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_cleanse.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_malloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_zalloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_realloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strdup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strndup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_memdup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcpy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_strlcat.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexstr2buf.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_buf2hexstr.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_hexchar2int.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strdup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_strndup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_push.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_mem_debug_pop.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_push.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_debug_pop.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_realloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_clear_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_get_mem_functions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_functions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_set_mem_debug.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_mem_leaks_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_check_issued.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_initialized.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc_done.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_malloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_zalloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_zalloc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_actual_size.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_allocated.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRYPTO_secure_used.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_secure_malloc.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_REVOKED.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_serialNumber.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_revocationDate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_serialNumber.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_set_revocationDate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_add0_revoked.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_sort.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_by_serial.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OpenSSL_version_num.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OPENSSL_VERSION_NUMBER.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_digest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_pubkey_digest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_digest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_digestPKCS7_ISSUER_AND_SERIAL_digest.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_digest.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_do_header.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_get_EVP_CIPHER_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DECLARE_ASN1_FUNCTIONS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IMPLEMENT_ASN1_FUNCTIONS.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASN1_ITEM.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ACCESS_DESCRIPTION_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASIdOrRange_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASIdOrRange_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASIdentifierChoice_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASIdentifiers_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASIdentifiers_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASRange_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ASRange_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/AUTHORITY_INFO_ACCESS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/AUTHORITY_KEYID_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/BASIC_CONSTRAINTS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CERTIFICATEPOLICIES_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ContentInfo_print_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CMS_ReceiptRequest_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/CRL_DIST_POINTS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DIRECTORYSTRING_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DISPLAYTEXT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DIST_POINT_NAME_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DIST_POINT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DIST_POINT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/DSAparams_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPARAMETERS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPARAMETERS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ECPKPARAMETERS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EDIPARTYNAME_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_CERT_ID_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_ISSUER_SERIAL_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ESS_SIGNING_CERT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/EXTENDED_KEY_USAGE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_NAMES_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_NAME_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_NAME_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_NAME_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/GENERAL_SUBTREE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressChoice_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressChoice_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressFamily_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressFamily_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressOrRange_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressOrRange_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressRange_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/IPAddressRange_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/ISSUING_DIST_POINT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NAME_CONSTRAINTS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NETSCAPE_CERT_SEQUENCE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKAC_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NETSCAPE_SPKI_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NOTICEREF_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/NOTICEREF_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_BASICRESP_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CERTID_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CERTID_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CERTSTATUS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CRLID_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_CRLID_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_ONEREQ_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REQINFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPBYTES_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPDATA_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPID_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPID_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_RESPONSE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_REVOKEDINFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_SERVICELOC_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_SIGNATURE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OCSP_SINGLERESP_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OTHERNAME_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/OTHERNAME_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PBE2PARAM_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PBE2PARAM_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PBEPARAM_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PBEPARAM_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PBKDF2PARAM_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_BAGS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_MAC_DATA_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_SAFEBAG_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS12_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_DIGEST_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ENCRYPT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ENC_CONTENT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ENVELOPE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_ISSUER_AND_SERIAL_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_RECIP_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_SIGNED_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_SIGNER_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_SIGN_ENVELOPE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS7_print_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKCS8_PRIV_KEY_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PKEY_USAGE_PERIOD_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICYINFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICYINFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICYQUALINFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICY_CONSTRAINTS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/POLICY_MAPPING_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PROXY_CERT_INFO_EXTENSION_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PROXY_POLICY_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/PROXY_POLICY_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSAPrivateKey_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSAPublicKey_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_OAEP_PARAMS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/RSA_PSS_PARAMS_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SCT_LIST_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SXNETID_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SXNETID_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SXNET_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/SXNET_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLS_FEATURE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TLS_FEATURE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_ACCURACY_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_ACCURACY_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_ACCURACY_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_MSG_IMPRINT_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_REQ_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_REQ_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_REQ_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_RESP_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_RESP_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_RESP_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_STATUS_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_TST_INFO_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_TST_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/TS_TST_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/USERNOTICE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/USERNOTICE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ALGOR_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_ATTRIBUTE_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CERT_AUX_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CINF_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CINF_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_INFO_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_dup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VAL_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VAL_new.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_dup.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/pem_password_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PrivateKey_traditional.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8PrivateKey_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8PrivateKey_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSAPublicKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_RSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_RSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_RSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_RSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSA_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DSAparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DSAparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DSAparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DSAparams.html -> /<<BUILDDIR>>/Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
openssl-1.1.0f/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_DHparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_DHparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_AUX.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_REQ_NEW.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_REQ_NEW.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_X509_CRL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_X509_CRL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_X509_CRL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_X509_CRL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS7.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PrivateKey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_critical.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_create_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_object.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_critical.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_get_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_EXTENSION_set_object.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_PEM_rw.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_DHxparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_DHxparams.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPKParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_ECPKParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPKParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPKParameters.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_ECPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_ECPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_ECPrivateKey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_EC_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_EC_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_EC_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_EC_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_NETSCAPE_CERT_SEQUENCE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_NETSCAPE_CERT_SEQUENCE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_NETSCAPE_CERT_SEQUENCE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_NETSCAPE_CERT_SEQUENCE.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_PKCS8_PRIV_KEY_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_PKCS8_PRIV_KEY_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_PKCS8_PRIV_KEY_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS8_PRIV_KEY_INFO.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_bio_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_SSL_SESSION.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_signature_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_tbs_sigalg.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get0_signature.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get_signature_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_signature.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_signature_nid.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_signature.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_CMS_stream.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_uids.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PEM_write_bio_PKCS7_stream.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_subject_key_id.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pathlen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_key_usage.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extended_key_usage.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_proxy_flag.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_proxy_pathlen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_proxy_pathlen.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_extension_flags.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_create.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_notBefore.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_getm_notBefore.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_notAfter.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_getm_notAfter.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set1_notBefore.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set1_notAfter.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_lastUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_nextUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_set1_lastUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_set1_nextUpdate.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_notBefore.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_newpass.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_pubkey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_pubkey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_X509_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get_pubkey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get0_pubkey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_set_pubkey.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get_X509_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_pubkey.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_parse.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_serialNumber.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_serialNumber.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_serialNumber.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC_SHA1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS5_PBKDF2_HMAC.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_subject_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_issuer_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_issuer_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get_subject_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_set_subject_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_issuer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_set_issuer_name.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_subject_name.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_decrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_set_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_get_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_set_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_set_version.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_version.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_load_cert_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_load_crl_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_load_cert_crl_file.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_LOOKUP_hash_dir.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_delete_entry.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_add_entry_by_txt.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_sign_add_signer.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_object.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_set_data.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_txt.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_create_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_ENTRY_get_object.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_get0_signers.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_verify.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get0_der.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_seed.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_event.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_screen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_add.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_entry.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_entry_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_text_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_get_index_by_NID.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_pseudo_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_bytes.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_oneline.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_NAME_print_ex.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_cleanup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_chain_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_query_egd_bytes.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_egd.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PUBKEY.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/d2i_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_fp.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/i2d_PUBKEY_bio.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_set0_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_get0_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_PUBKEY_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_write_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_file_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_load_file.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_getm.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_SIG_get0.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_get_rand_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_OpenSSL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RAND_set_rand_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_sign_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REQ_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_sign.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_sign_ctx.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_sign.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RC4.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RC4_set_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_error_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_current_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_current_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get1_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify_cert_error_string.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_error.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RIPEMD160_Init.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_off.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_blinding_on.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_init.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_trusted_stack.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_cert.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_crls.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_verified_chain.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get0_untrusted.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set0_untrusted.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_num_untrusted.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_default.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_check_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_crls.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_lookup_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_policy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_cert_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_revocation.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_check_issued.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_get_issuer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_verify_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_set_verify_cb.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key_ex.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_generate_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set1_param.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get0_objects.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get0_param.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_up_ref.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_free.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_lock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_unlock.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_new.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_key.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_factors.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set0_crt_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_factors.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_crt_params.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_test_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_engine.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get0_key.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_func.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_cleanup.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_crls.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_crls.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_lookup_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_lookup_certs.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_policy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_policy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_cert_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_cert_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_crl.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_revocation.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_revocation.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_check_issued.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_check_issued.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_get_issuer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_get_issuer.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_get_verify_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cert_crl_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_crl_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_issued_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_policy_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_check_revocation_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_cleanup_fnX509_STORE_CTX_get_crl_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_get_issuer_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_certs_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_CTX_lookup_crls_fn.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_STORE_set_verify_cb_func.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set0_app_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get0_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set1_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_pub_dec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_pub_dec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_enc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_priv_dec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_priv_dec.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_bn_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_bn_mod_exp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_finish.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_get_keygen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_set_keygen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_meth_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_verify_cert.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_type_2.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_OAEP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_PKCS1_OAEP.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_SSLv23.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_SSLv23.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_none.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_check_none.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_padding_add_PKCS1_type_1.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_clear_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_purpose.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_inh_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_inh_flags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_trust.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_depth.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_auth_level.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_auth_level.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get_time.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add0_policy.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_policies.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_host.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_add1_host.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_hostflags.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_get0_peername.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_email.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set1_ip_asc.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_VERIFY_PARAM_set_flags.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSA_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DHparams_print_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get0_extensions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get0_extensions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get0_extensions.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_add1_i2d.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_EXT_d2i.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_EXT_i2d.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ext_d2i.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_add1_ext_i2d.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_d2i.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_add1_ext_i2d.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_d2i.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_add1_ext_i2d.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509V3_get_d2i.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_critical.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_delete_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_add_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ext_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ext_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ext_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_get_ext_by_critical.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_delete_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_add_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_get_ext_by_critical.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_delete_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_CRL_add_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_count.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_NID.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_OBJ.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_get_ext_by_critical.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_delete_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509_REVOKED_add_ext.3ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3/X509v3_get_ext_by_NID.3ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_private_decrypt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_public_encrypt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/asn1parse.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_get_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PKCS1_OpenSSL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_null_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_new_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_set_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/CA.pl.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_verify_ASN1_OCTET_STRING.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_sign_ASN1_OCTET_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ca.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_bits.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_size.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ciphers.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new_from_base64.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_log_entry_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_log_entry_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_log_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_log_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_log_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_timestamp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_timestamp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get0_extensions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set0_extensions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set1_extensions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_source.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_set_source.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_new.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validation_status_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_print.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/cms.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_validate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_get_validation_status.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_validate.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/config.5ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA1_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA224_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA384_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Update.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA512_Final.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SHA256_Init.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/crl.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/crl2pkcs7.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_read_PKCS7.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_CMS.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sha.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sha1.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/mdc2.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ripemd160.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sha224.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sha256.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sha384.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sha512.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/md4.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/md5.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/blake2b.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/blake2s.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dgst.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SMIME_write_PKCS7.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dhparam.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_METHOD.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_destroy_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_opener.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_writer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_flusher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_reader.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_closer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_prompt_constructor.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_set_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_opener.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_writer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_flusher.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_reader.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_closer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_prompt_constructor.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_method_get_ex_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_create_method.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dsa.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_verify_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_verify_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_input_boolean.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_input_boolean.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_info_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_info_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_dup_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_construct_prompt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_add_user_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_user_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_process.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_ctrl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_default_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_method.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_OpenSSL.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_null.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/dsaparam.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_string_types.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_string_type.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_input_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_output_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_action_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_result_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get0_test_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_minsize.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_get_result_maxsize.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_set_result.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/UI_STRING.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ec.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/x509.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ecparam.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_set_md.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_cmp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/enc.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ca.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/engine.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_email.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_ip_asc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_host.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/errstr.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_check_issued.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/gendsa.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_REVOKED.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_serialNumber.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_revocationDate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_serialNumber.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_set_revocationDate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add0_revoked.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sort.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_by_serial.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/genpkey.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_pubkey_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_digestPKCS7_ISSUER_AND_SERIAL_digest.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_digest.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/genrsa.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DECLARE_ASN1_FUNCTIONS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IMPLEMENT_ASN1_FUNCTIONS.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASN1_ITEM.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ACCESS_DESCRIPTION_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdOrRange_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifierChoice_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASIdentifiers_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ASRange_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_INFO_ACCESS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/AUTHORITY_KEYID_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/BASIC_CONSTRAINTS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CERTIFICATEPOLICIES_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ContentInfo_print_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CMS_ReceiptRequest_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/CRL_DIST_POINTS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DIRECTORYSTRING_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DISPLAYTEXT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_NAME_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DIST_POINT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/DSAparams_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPARAMETERS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ECPKPARAMETERS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EDIPARTYNAME_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_CERT_ID_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_ISSUER_SERIAL_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ESS_SIGNING_CERT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/EXTENDED_KEY_USAGE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAMES_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_NAME_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/GENERAL_SUBTREE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressChoice_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressFamily_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressOrRange_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/IPAddressRange_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/ISSUING_DIST_POINT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NAME_CONSTRAINTS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_CERT_SEQUENCE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKAC_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NETSCAPE_SPKI_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/NOTICEREF_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_BASICRESP_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTID_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CERTSTATUS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_CRLID_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_ONEREQ_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REQINFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPBYTES_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPDATA_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPID_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_RESPONSE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_REVOKEDINFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SERVICELOC_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SIGNATURE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OCSP_SINGLERESP_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/OTHERNAME_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PBE2PARAM_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PBEPARAM_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PBKDF2PARAM_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_BAGS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_MAC_DATA_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_SAFEBAG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS12_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_DIGEST_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENCRYPT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENC_CONTENT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ENVELOPE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_ISSUER_AND_SERIAL_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_RECIP_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNED_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGNER_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_SIGN_ENVELOPE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS7_print_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKCS8_PRIV_KEY_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PKEY_USAGE_PERIOD_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYINFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICYQUALINFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_CONSTRAINTS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/POLICY_MAPPING_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_CERT_INFO_EXTENSION_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/PROXY_POLICY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPrivateKey_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSAPublicKey_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_OAEP_PARAMS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/RSA_PSS_PARAMS_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SCT_LIST_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SXNETID_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/SXNET_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TLS_FEATURE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_ACCURACY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_MSG_IMPRINT_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_REQ_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_RESP_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_STATUS_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/TS_TST_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/USERNOTICE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ALGOR_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_ATTRIBUTE_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CERT_AUX_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CINF_nUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
ew.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_INFO_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_dup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VAL_new.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_dup.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/list.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_critical.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_create_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_critical.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_get_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_EXTENSION_set_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/nseq.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_tbs_sigalg.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_signature.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_signature_nid.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_signature.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ocsp.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_uids.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_subject_key_id.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pathlen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_key_usage.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extended_key_usage.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_flag.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_proxy_pathlen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_proxy_pathlen.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_extension_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/openssl.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notBefore.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notBefore.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_notAfter.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_getm_notAfter.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notBefore.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set1_notAfter.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_lastUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_nextUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_lastUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set1_nextUpdate.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_notBefore.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/passwd.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_X509_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get0_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_pubkey.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_X509_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_pubkey.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/pkcs12.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_serialNumber.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_serialNumber.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_serialNumber.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/pkcs7.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_subject_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_issuer_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_issuer_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_subject_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_subject_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_issuer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_issuer_name.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_subject_name.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/pkcs8.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_set_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_set_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_set_version.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_version.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/pkey.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_crl_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_load_cert_crl_file.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_LOOKUP_hash_dir.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/pkeyparam.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_delete_entry.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_add_entry_by_txt.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_object.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_set_data.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_txt.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_create_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_ENTRY_get_object.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/pkeyutl.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get0_der.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rand.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_entry.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_entry_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_text_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_get_index_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rehash.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/c_rehash.1ssl -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rehash.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_oneline.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_NAME_print_ex.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/req.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_chain_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rsa.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/d2i_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_fp.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/i2d_PUBKEY_bio.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_set0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_PUBKEY_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/rsautl.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_getm.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_SIG_get0.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_sign_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REQ_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_sign_ctx.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_sign.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/s_client.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_error_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_current_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_current_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get1_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert_error_string.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_error.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/s_server.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_init.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_trusted_stack.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_cert.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_crls.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_verified_chain.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get0_untrusted.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set0_untrusted.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_num_untrusted.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_default.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/s_time.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_crls.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_lookup_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_policy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_cert_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_revocation.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_check_issued.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_get_issuer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_set_verify_cb.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/sess_id.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set1_param.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_objects.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get0_param.html
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_up_ref.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_free.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_lock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_unlock.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_new.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/smime.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_func.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cleanup.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_crls.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_crls.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_lookup_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_lookup_certs.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_policy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_policy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_cert_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_cert_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_crl.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_revocation.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_revocation.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_check_issued.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_check_issued.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_get_issuer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_get_issuer.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_get_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cert_crl_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_crl_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_issued_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_policy_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_check_revocation_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_cleanup_fnX509_STORE_CTX_get_crl_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_get_issuer_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_certs_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_CTX_lookup_crls_fn.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_STORE_set_verify_cb_func.hUse of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
tml
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/speed.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_verify_cert.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/spkac.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_clear_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_purpose.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_inh_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_inh_flags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_trust.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_depth.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_auth_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_auth_level.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get_time.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add0_policy.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_policies.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_add1_host.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_hostflags.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_get0_peername.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_email.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set1_ip_asc.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_VERIFY_PARAM_set_flags.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/ts.1ssl
Use of uninitialized value in concatenation (.) or string at ../util/process_docs.pl line 104.
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get0_extensions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get0_extensions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get0_extensions.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_add1_i2d.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_EXT_i2d.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add1_ext_i2d.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add1_ext_i2d.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_d2i.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add1_ext_i2d.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509V3_get_d2i.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/tsget.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_critical.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_delete_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_add_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_get_ext_by_critical.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_delete_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_add_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_get_ext_by_critical.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_delete_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_CRL_add_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_count.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_NID.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_OBJ.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_get_ext_by_critical.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_delete_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509_REVOKED_add_ext.html -> /<<PKGBUILDDIR>>/debian/tmp/usr/share/doc/openssl/html/man3/X509v3_get_ext_by_NID.html
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/verify.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/version.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man1/x509.1ssl
/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5/x509v3_config.5ssl
make[2]: Leaving directory '/<<PKGBUILDDIR>>/build_shared'
# pic static libraries, nobody should need them
cp -pf build_static/libcrypto.a debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.a
cp -pf build_static/libssl.a debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.a
mkdir -p debian/tmp/etc/ssl
mv debian/tmp/usr/lib/ssl/{certs,openssl.cnf,private} debian/tmp/etc/ssl/
ln -s /etc/ssl/{certs,openssl.cnf,private} debian/tmp/usr/lib/ssl/
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libcrypto.so.* debian/libcrypto1.1-udeb/usr/lib/
cp -pf debian/tmp/usr/lib/arm-linux-gnueabihf/libssl.so.* debian/libssl1.1-udeb/usr/lib/
cp -auv build_shared/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/
for opt in ; \
	do set -xe; \
	mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/$opt; \
	cp -auv build_$opt/lib*.so* debian/tmp/usr/lib/arm-linux-gnueabihf/$opt/; \
done
mkdir -p debian/tmp/usr/include/arm-linux-gnueabihf/openssl
mv debian/tmp/usr/include/openssl/opensslconf.h debian/tmp/usr/include/arm-linux-gnueabihf/openssl/
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a
   dh_installdocs -a
   debian/rules override_dh_installchangelogs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installchangelogs CHANGES
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a
   dh_installdebconf -a
   dh_lintian -a
   debian/rules override_dh_perl
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_perl -d
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_link -a
   dh_strip_nondeterminism -a
   dh_compress -a
   debian/rules override_dh_fixperms
make[1]: Entering directory '/<<PKGBUILDDIR>>'
if [ -d debian/openssl/etc/ssl/private ] ; then \
	chmod 700 debian/openssl/etc/ssl/private ; \
fi
dh_fixperms -a -X etc/ssl/private
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a
   debian/rules override_dh_makeshlibs
make[1]: Entering directory '/<<PKGBUILDDIR>>'
#dpkg-gensymbols -Pdebian/libssl1.1/ -plibssl1.1 -c4
dh_makeshlibs -a -V --add-udeb="libcrypto1.1-udeb" -Xengines
# XXX: This needs gets set perl:any by dh_perl which is correct, but
# that breaks debootstrap in jessie (the current stable). This hack
# could be removed once stretch is stable and contains a fixed
# debootstrap, see #836525
#sed -i 's@perl:Depends=perl:any@perl:Depends=perl@' debian/openssl.substvars
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_shlibdeps
make[1]: Entering directory '/<<PKGBUILDDIR>>'
sed -i '/^udeb: libssl/s/libcrypto1.1-udeb/libssl1.1-udeb/' debian/libssl1.1/DEBIAN/shlibs
dh_shlibdeps -a -L libssl1.1
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/openssl/usr/bin/openssl was not linked against libdl.so.2 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/openssl/usr/bin/openssl was not linked against ld-linux-armhf.so.3 (it uses none of the library's symbols)
dpkg-shlibdeps: warning: package could avoid a useless dependency if debian/libssl1.1-udeb/usr/lib/libssl.so.1.1 was not linked against libdl.so.2 (it uses none of the library's symbols)
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdeb -a
   dh_gencontrol -a
dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends}
dpkg-gencontrol: warning: Depends field of package openssl: unknown substitution variable ${perl:Depends}
   dh_md5sums -a
   dh_builddeb -a
dpkg-deb: building package 'openssl-dbgsym' in '../openssl-dbgsym_1.1.0f-3_armhf.deb'.
dpkg-deb: building package 'libssl1.1-dbgsym' in '../libssl1.1-dbgsym_1.1.0f-3_armhf.deb'.
dpkg-deb: building package 'libssl1.1-udeb' in 'debian/.debhelper/scratch-space/build-libssl1.1-udeb/libssl1.1-udeb_1.1.0f-3_armhf.deb'.
dpkg-deb: building package 'libcrypto1.1-udeb' in 'debian/.debhelper/scratch-space/build-libcrypto1.1-udeb/libcrypto1.1-udeb_1.1.0f-3_armhf.deb'.
	Renaming libssl1.1-udeb_1.1.0f-3_armhf.deb to libssl1.1-udeb_1.1.0f-3_armhf.udeb
dpkg-deb: building package 'libssl-dev' in '../libssl-dev_1.1.0f-3_armhf.deb'.
dpkg-deb: building package 'openssl' in '../openssl_1.1.0f-3_armhf.deb'.
	Renaming libcrypto1.1-udeb_1.1.0f-3_armhf.deb to libcrypto1.1-udeb_1.1.0f-3_armhf.udeb
dpkg-deb: building package 'libssl1.1' in '../libssl1.1_1.1.0f-3_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../openssl_1.1.0f-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build openssl-1.1.0f
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-06-07T05:05:06Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


openssl_1.1.0f-3_armhf.changes:
-------------------------------

Format: 1.8
Date: Mon, 05 Jun 2017 11:40:42 +0200
Source: openssl
Binary: openssl libssl1.1 libcrypto1.1-udeb libssl1.1-udeb libssl-dev libssl-doc
Architecture: armhf
Version: 1.1.0f-3
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Kurt Roeckx <kurt@roeckx.be>
Description:
 libcrypto1.1-udeb - Secure Sockets Layer toolkit - libcrypto udeb (udeb)
 libssl-dev - Secure Sockets Layer toolkit - development files
 libssl-doc - Secure Sockets Layer toolkit - development documentation
 libssl1.1  - Secure Sockets Layer toolkit - shared libraries
 libssl1.1-udeb - ssl shared library - udeb (udeb)
 openssl    - Secure Sockets Layer toolkit - cryptographic utility
Closes: 863707
Changes:
 openssl (1.1.0f-3) unstable; urgency=medium
 .
   * Don't cleanup a thread-local key we didn't create it (Closes: #863707)
Checksums-Sha1:
 84cee93c8e32c969733b0e92ba4bcdd68036aee8 750206 libcrypto1.1-udeb_1.1.0f-3_armhf.udeb
 6941f0e98d09f8632574dd184e336c767439e1a6 1369272 libssl-dev_1.1.0f-3_armhf.deb
 2354521157bd61040b47ee7801bd5f70936c6a46 2636252 libssl1.1-dbgsym_1.1.0f-3_armhf.deb
 797590516c71ee0628b19db0c2988bbfdc5f3c1d 116520 libssl1.1-udeb_1.1.0f-3_armhf.udeb
 78aa3f9b09d58ce4a431140410a31c7ee9d43f37 1104672 libssl1.1_1.1.0f-3_armhf.deb
 a8178b7b45457a3742fc9486ada4ca9d4530751b 466612 openssl-dbgsym_1.1.0f-3_armhf.deb
 9b27ff7abf1539b4f771f9d266b8a47ffb3ce51c 5870 openssl_1.1.0f-3_armhf.buildinfo
 57bc35902f3eb6358fc7853c6fcd161568303d58 691540 openssl_1.1.0f-3_armhf.deb
Checksums-Sha256:
 cd17ad054a5236056e6dc636d7072bf500109deff49e178066885dfd7fd718dc 750206 libcrypto1.1-udeb_1.1.0f-3_armhf.udeb
 fbadca47c28dc40179c01bb53dd0e8644dd87440b2c9055ff81635044b644223 1369272 libssl-dev_1.1.0f-3_armhf.deb
 06e4a824a05536e6a0b98591f2a6a4fac330ce19ff8af40586dc129ecec6056b 2636252 libssl1.1-dbgsym_1.1.0f-3_armhf.deb
 d5009a20d647c517d36578709c015ccd19012a925a8a51cc7c13159f5065e94a 116520 libssl1.1-udeb_1.1.0f-3_armhf.udeb
 c3b76d050d3f38a5af5b7c2e38f5e7ae3968f457c049cf7b080b1b8264768e67 1104672 libssl1.1_1.1.0f-3_armhf.deb
 a1752f10373fcbc90963e62fc3a322a84051f09f81d3595ed65cba0ca7cf090f 466612 openssl-dbgsym_1.1.0f-3_armhf.deb
 58c2bf50d969ee39055712e8dfe65a325821cd156937d9e043568fb459d66cf1 5870 openssl_1.1.0f-3_armhf.buildinfo
 88966b5acf5698b6a84abfaf0a488db28d5137f909c60094c1fbbfbb3e9b1541 691540 openssl_1.1.0f-3_armhf.deb
Files:
 6aca814019c9f2d690db6ededd38dd44 750206 debian-installer optional libcrypto1.1-udeb_1.1.0f-3_armhf.udeb
 5a5768f87832511962569f20bc02de52 1369272 libdevel optional libssl-dev_1.1.0f-3_armhf.deb
 cd25f21ef4c571f96f5a298ddc70a890 2636252 debug extra libssl1.1-dbgsym_1.1.0f-3_armhf.deb
 586f15321d27ae47f44aaf6aba805318 116520 debian-installer optional libssl1.1-udeb_1.1.0f-3_armhf.udeb
 ebd7e1451996fc80aec310a317f38bb6 1104672 libs important libssl1.1_1.1.0f-3_armhf.deb
 2a8bac6fc43e7939335423328061f6f5 466612 debug extra openssl-dbgsym_1.1.0f-3_armhf.deb
 009d538a0036cf341570016fa1525e8c 5870 utils optional openssl_1.1.0f-3_armhf.buildinfo
 aef079abb8fad12fc552d6e2ede49b5a 691540 utils optional openssl_1.1.0f-3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


libcrypto1.1-udeb_1.1.0f-3_armhf.udeb
-------------------------------------

 new debian package, version 2.0.
 size 750206 bytes: control archive=510 bytes.
     595 bytes,    16 lines      control              
 Package: libcrypto1.1-udeb
 Source: openssl
 Version: 1.1.0f-3
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 1789
 Depends: libc6-udeb (>= 2.24)
 Section: debian-installer
 Priority: optional
 Description: Secure Sockets Layer toolkit - libcrypto udeb
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains a version of the libcrypto shared library for use with the
  Debian Installer. Do not install it on a normal system.

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
-rw-r--r-- root/root   1827840 2017-06-05 09:40 ./usr/lib/libcrypto.so.1.1


libssl-dev_1.1.0f-3_armhf.deb
-----------------------------

 new debian package, version 2.0.
 size 1369272 bytes: control archive=2711 bytes.
     646 bytes,    20 lines      control              
    5136 bytes,    81 lines      md5sums              
 Package: libssl-dev
 Source: openssl
 Version: 1.1.0f-3
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 5015
 Depends: libssl1.1 (= 1.1.0f-3)
 Recommends: libssl-doc
 Conflicts: libssl1.0-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - development files
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains development libraries, header files, and manpages for libssl
  and libcrypto.

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/include/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/include/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/include/arm-linux-gnueabihf/openssl/
-rw-r--r-- root/root      3970 2017-06-05 09:40 ./usr/include/arm-linux-gnueabihf/openssl/opensslconf.h
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/include/openssl/
-rw-r--r-- root/root      3349 2017-06-05 09:40 ./usr/include/openssl/aes.h
-rw-r--r-- root/root     46411 2017-06-05 09:40 ./usr/include/openssl/asn1.h
-rw-r--r-- root/root       395 2017-06-05 09:40 ./usr/include/openssl/asn1_mac.h
-rw-r--r-- root/root     32502 2017-06-05 09:40 ./usr/include/openssl/asn1t.h
-rw-r--r-- root/root      3292 2017-06-05 09:40 ./usr/include/openssl/async.h
-rw-r--r-- root/root     37643 2017-06-05 09:40 ./usr/include/openssl/bio.h
-rw-r--r-- root/root      1847 2017-06-05 09:40 ./usr/include/openssl/blowfish.h
-rw-r--r-- root/root     24932 2017-06-05 09:40 ./usr/include/openssl/bn.h
-rw-r--r-- root/root      2095 2017-06-05 09:40 ./usr/include/openssl/buffer.h
-rw-r--r-- root/root      3179 2017-06-05 09:40 ./usr/include/openssl/camellia.h
-rw-r--r-- root/root      1674 2017-06-05 09:40 ./usr/include/openssl/cast.h
-rw-r--r-- root/root      1064 2017-06-05 09:40 ./usr/include/openssl/cmac.h
-rw-r--r-- root/root     26518 2017-06-05 09:40 ./usr/include/openssl/cms.h
-rw-r--r-- root/root      2033 2017-06-05 09:40 ./usr/include/openssl/comp.h
-rw-r--r-- root/root      8073 2017-06-05 09:40 ./usr/include/openssl/conf.h
-rw-r--r-- root/root      1300 2017-06-05 09:40 ./usr/include/openssl/conf_api.h
-rw-r--r-- root/root     17787 2017-06-05 09:40 ./usr/include/openssl/crypto.h
-rw-r--r-- root/root     18985 2017-06-05 09:40 ./usr/include/openssl/ct.h
-rw-r--r-- root/root      7627 2017-06-05 09:40 ./usr/include/openssl/des.h
-rw-r--r-- root/root     14661 2017-06-05 09:40 ./usr/include/openssl/dh.h
-rw-r--r-- root/root     11773 2017-06-05 09:40 ./usr/include/openssl/dsa.h
-rw-r--r-- root/root      1616 2017-06-05 09:40 ./usr/include/openssl/dtls1.h
-rw-r--r-- root/root      8950 2017-06-05 09:40 ./usr/include/openssl/e_os2.h
-rw-r--r-- root/root       924 2017-06-05 09:40 ./usr/include/openssl/ebcdic.h
-rw-r--r-- root/root     70378 2017-06-05 09:40 ./usr/include/openssl/ec.h
-rw-r--r-- root/root       358 2017-06-05 09:40 ./usr/include/openssl/ecdh.h
-rw-r--r-- root/root       358 2017-06-05 09:40 ./usr/include/openssl/ecdsa.h
-rw-r--r-- root/root     39584 2017-06-05 09:40 ./usr/include/openssl/engine.h
-rw-r--r-- root/root     10636 2017-06-05 09:40 ./usr/include/openssl/err.h
-rw-r--r-- root/root     74604 2017-06-05 09:40 ./usr/include/openssl/evp.h
-rw-r--r-- root/root      1553 2017-06-05 09:40 ./usr/include/openssl/hmac.h
-rw-r--r-- root/root      2099 2017-06-05 09:40 ./usr/include/openssl/idea.h
-rw-r--r-- root/root      2842 2017-06-05 09:40 ./usr/include/openssl/kdf.h
-rw-r--r-- root/root      8145 2017-06-05 09:40 ./usr/include/openssl/lhash.h
-rw-r--r-- root/root      1054 2017-06-05 09:40 ./usr/include/openssl/md2.h
-rw-r--r-- root/root      1322 2017-06-05 09:40 ./usr/include/openssl/md4.h
-rw-r--r-- root/root      1320 2017-06-05 09:40 ./usr/include/openssl/md5.h
-rw-r--r-- root/root      1053 2017-06-05 09:40 ./usr/include/openssl/mdc2.h
-rw-r--r-- root/root     10415 2017-06-05 09:40 ./usr/include/openssl/modes.h
-rw-r--r-- root/root    191201 2017-06-05 09:40 ./usr/include/openssl/obj_mac.h
-rw-r--r-- root/root     44811 2017-06-05 09:40 ./usr/include/openssl/objects.h
-rw-r--r-- root/root     18411 2017-06-05 09:40 ./usr/include/openssl/ocsp.h
-rw-r--r-- root/root      4208 2017-06-05 09:40 ./usr/include/openssl/opensslv.h
-rw-r--r-- root/root      6023 2017-06-05 09:40 ./usr/include/openssl/ossl_typ.h
-rw-r--r-- root/root     20680 2017-06-05 09:40 ./usr/include/openssl/pem.h
-rw-r--r-- root/root       463 2017-06-05 09:40 ./usr/include/openssl/pem2.h
-rw-r--r-- root/root     12999 2017-06-05 09:40 ./usr/include/openssl/pkcs12.h
-rw-r--r-- root/root     16331 2017-06-05 09:40 ./usr/include/openssl/pkcs7.h
-rw-r--r-- root/root      2634 2017-06-05 09:40 ./usr/include/openssl/rand.h
-rw-r--r-- root/root      1534 2017-06-05 09:40 ./usr/include/openssl/rc2.h
-rw-r--r-- root/root       825 2017-06-05 09:40 ./usr/include/openssl/rc4.h
-rw-r--r-- root/root      1988 2017-06-05 09:40 ./usr/include/openssl/rc5.h
-rw-r--r-- root/root      1243 2017-06-05 09:40 ./usr/include/openssl/ripemd.h
-rw-r--r-- root/root     27404 2017-06-05 09:40 ./usr/include/openssl/rsa.h
-rw-r--r-- root/root      6300 2017-06-05 09:40 ./usr/include/openssl/safestack.h
-rw-r--r-- root/root      3518 2017-06-05 09:40 ./usr/include/openssl/seed.h
-rw-r--r-- root/root      3831 2017-06-05 09:40 ./usr/include/openssl/sha.h
-rw-r--r-- root/root      3672 2017-06-05 09:40 ./usr/include/openssl/srp.h
-rw-r--r-- root/root      1316 2017-06-05 09:40 ./usr/include/openssl/srtp.h
-rw-r--r-- root/root    124454 2017-06-05 09:40 ./usr/include/openssl/ssl.h
-rw-r--r-- root/root       542 2017-06-05 09:40 ./usr/include/openssl/ssl2.h
-rw-r--r-- root/root     13014 2017-06-05 09:40 ./usr/include/openssl/ssl3.h
-rw-r--r-- root/root      2860 2017-06-05 09:40 ./usr/include/openssl/stack.h
-rw-r--r-- root/root      2076 2017-06-05 09:40 ./usr/include/openssl/symhacks.h
-rw-r--r-- root/root     49487 2017-06-05 09:40 ./usr/include/openssl/tls1.h
-rw-r--r-- root/root     27348 2017-06-05 09:40 ./usr/include/openssl/ts.h
-rw-r--r-- root/root      1662 2017-06-05 09:40 ./usr/include/openssl/txt_db.h
-rw-r--r-- root/root     16856 2017-06-05 09:40 ./usr/include/openssl/ui.h
-rw-r--r-- root/root      1377 2017-06-05 09:40 ./usr/include/openssl/whrlpool.h
-rw-r--r-- root/root     47982 2017-06-05 09:40 ./usr/include/openssl/x509.h
-rw-r--r-- root/root     27625 2017-06-05 09:40 ./usr/include/openssl/x509_vfy.h
-rw-r--r-- root/root     38262 2017-06-05 09:40 ./usr/include/openssl/x509v3.h
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root   3143824 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/libcrypto.a
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/libcrypto.so -> libcrypto.so.1.1
-rw-r--r-- root/root    490932 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/libssl.a
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/libssl.so -> libssl.so.1.1
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       296 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libcrypto.pc
-rw-r--r-- root/root       304 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/pkgconfig/libssl.pc
-rw-r--r-- root/root       238 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/pkgconfig/openssl.pc
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/libssl-dev/
-rw-r--r-- root/root     24499 2017-06-05 09:40 ./usr/share/doc/libssl-dev/changelog.Debian.gz
-rw-r--r-- root/root    181783 2017-05-25 12:46 ./usr/share/doc/libssl-dev/changelog.gz
-rw-r--r-- root/root      6548 2016-08-04 16:32 ./usr/share/doc/libssl-dev/copyright


libssl1.1-dbgsym_1.1.0f-3_armhf.deb
-----------------------------------

 new debian package, version 2.0.
 size 2636252 bytes: control archive=671 bytes.
     542 bytes,    14 lines      control              
     424 bytes,     4 lines      md5sums              
 Package: libssl1.1-dbgsym
 Source: openssl
 Version: 1.1.0f-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 3012
 Depends: libssl1.1 (= 1.1.0f-3)
 Section: debug
 Priority: extra
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Debug symbols for libssl1.1
 Build-Ids: 2df117e18e4cb646c269704b7f16cf15b6ab6fea dc3f881b2fe1aa58f4485b74ebed91b752821a8a e6490f596a9b75e0f3aa272cb3b5b38a65d85fbd f19d18d81ca0007fc21d7fdaf8ae8f6ea4fade8d

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/2d/
-rw-r--r-- root/root      6876 2017-06-05 09:40 ./usr/lib/debug/.build-id/2d/f117e18e4cb646c269704b7f16cf15b6ab6fea.debug
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/dc/
-rw-r--r-- root/root   2410184 2017-06-05 09:40 ./usr/lib/debug/.build-id/dc/3f881b2fe1aa58f4485b74ebed91b752821a8a.debug
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root      6860 2017-06-05 09:40 ./usr/lib/debug/.build-id/e6/490f596a9b75e0f3aa272cb3b5b38a65d85fbd.debug
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/f1/
-rw-r--r-- root/root    646032 2017-06-05 09:40 ./usr/lib/debug/.build-id/f1/9d18d81ca0007fc21d7fdaf8ae8f6ea4fade8d.debug
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/doc/libssl1.1-dbgsym -> libssl1.1


libssl1.1-udeb_1.1.0f-3_armhf.udeb
----------------------------------

 new debian package, version 2.0.
 size 116520 bytes: control archive=392 bytes.
     385 bytes,    13 lines      control              
 Package: libssl1.1-udeb
 Source: openssl
 Version: 1.1.0f-3
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 325
 Depends: libc6-udeb (>= 2.24), libcrypto1.1-udeb (>= 1.1.0f)
 Section: debian-installer
 Priority: optional
 Description: ssl shared library - udeb
  libssl shared library.
  .
  Do not install it on a normal system.

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
-rw-r--r-- root/root    327848 2017-06-05 09:40 ./usr/lib/libssl.so.1.1


libssl1.1_1.1.0f-3_armhf.deb
----------------------------

 new debian package, version 2.0.
 size 1104672 bytes: control archive=38631 bytes.
     626 bytes,    18 lines      control              
     539 bytes,     7 lines      md5sums              
    7057 bytes,   207 lines   *  postinst             #!/bin/sh
     206 bytes,     8 lines   *  postrm               #!/bin/sh
     163 bytes,     4 lines      shlibs               
  181039 bytes,  4439 lines      symbols              
   33399 bytes,   332 lines      templates            
      60 bytes,     2 lines      triggers             
 Package: libssl1.1
 Source: openssl
 Version: 1.1.0f-3
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 2557
 Depends: libc6 (>= 2.13-31), debconf (>= 0.5) | debconf-2.0
 Breaks: salt-common (<= 2016.3.3+ds-3)
 Section: libs
 Priority: important
 Multi-Arch: same
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - shared libraries
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It provides the libssl and libcrypto shared libraries.

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/engines-1.1/
-rw-r--r-- root/root      5412 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/engines-1.1/capi.so
-rw-r--r-- root/root      5412 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/engines-1.1/padlock.so
-rw-r--r-- root/root   1827948 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/libcrypto.so.1.1
-rw-r--r-- root/root    327952 2017-06-05 09:40 ./usr/lib/arm-linux-gnueabihf/libssl.so.1.1
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/libssl1.1/
-rw-r--r-- root/root     24499 2017-06-05 09:40 ./usr/share/doc/libssl1.1/changelog.Debian.gz
-rw-r--r-- root/root    181783 2017-05-25 12:46 ./usr/share/doc/libssl1.1/changelog.gz
-rw-r--r-- root/root      6548 2016-08-04 16:32 ./usr/share/doc/libssl1.1/copyright


openssl-dbgsym_1.1.0f-3_armhf.deb
---------------------------------

 new debian package, version 2.0.
 size 466612 bytes: control archive=476 bytes.
     395 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: openssl-dbgsym
 Source: openssl
 Version: 1.1.0f-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 553
 Depends: openssl (= 1.1.0f-3)
 Section: debug
 Priority: extra
 Homepage: https://www.openssl.org/
 Description: Debug symbols for openssl
 Build-Ids: c263b5c235ea9f3c22cad858408e27979650812b

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/debug/.build-id/c2/
-rw-r--r-- root/root    555584 2017-06-05 09:40 ./usr/lib/debug/.build-id/c2/63b5c235ea9f3c22cad858408e27979650812b.debug
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/doc/openssl-dbgsym -> openssl


openssl_1.1.0f-3_armhf.deb
--------------------------

 new debian package, version 2.0.
 size 691540 bytes: control archive=2920 bytes.
      21 bytes,     1 lines      conffiles            
     910 bytes,    24 lines      control              
    4869 bytes,    72 lines      md5sums              
     120 bytes,     9 lines   *  postinst             #!/bin/sh
 Package: openssl
 Version: 1.1.0f-3
 Architecture: armhf
 Maintainer: Debian OpenSSL Team <pkg-openssl-devel@lists.alioth.debian.org>
 Installed-Size: 1066
 Depends: libc6 (>= 2.15), libssl1.1 (>= 1.1.0)
 Suggests: ca-certificates
 Section: utils
 Priority: optional
 Multi-Arch: foreign
 Homepage: https://www.openssl.org/
 Description: Secure Sockets Layer toolkit - cryptographic utility
  This package is part of the OpenSSL project's implementation of the SSL
  and TLS cryptographic protocols for secure communication over the
  Internet.
  .
  It contains the general-purpose command line binary /usr/bin/openssl,
  useful for cryptographic operations such as:
   * creating RSA, DH, and DSA key parameters;
   * creating X.509 certificates, CSRs, and CRLs;
   * calculating message digests;
   * encrypting and decrypting with ciphers;
   * testing SSL/TLS clients and servers;
   * handling S/MIME signed or encrypted mail.

drwxr-xr-x root/root         0 2017-06-05 09:40 ./
drwxr-xr-x root/root         0 2017-06-05 09:40 ./etc/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./etc/ssl/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./etc/ssl/certs/
-rw-r--r-- root/root     10771 2017-06-05 09:40 ./etc/ssl/openssl.cnf
drwx------ root/root         0 2017-06-05 09:40 ./etc/ssl/private/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/bin/
-rwxr-xr-x root/root      6332 2017-06-05 09:40 ./usr/bin/c_rehash
-rwxr-xr-x root/root    470968 2017-06-05 09:40 ./usr/bin/openssl
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/ssl/
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/lib/ssl/certs -> /etc/ssl/certs
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/lib/ssl/misc/
-rwxr-xr-x root/root      6754 2017-06-05 09:40 ./usr/lib/ssl/misc/CA.pl
-rwxr-xr-x root/root      6610 2017-06-05 09:40 ./usr/lib/ssl/misc/tsget
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/lib/ssl/openssl.cnf -> /etc/ssl/openssl.cnf
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/lib/ssl/private -> /etc/ssl/private
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/openssl/
-rw-r--r-- root/root        84 2017-05-25 12:46 ./usr/share/doc/openssl/FAQ
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/doc/openssl/HOWTO/
-rw-r--r-- root/root      1960 2017-05-25 12:46 ./usr/share/doc/openssl/HOWTO/certificates.txt.gz
-rw-r--r-- root/root      2568 2017-05-25 12:46 ./usr/share/doc/openssl/HOWTO/keys.txt
-rw-r--r-- root/root      4512 2017-05-25 12:46 ./usr/share/doc/openssl/HOWTO/proxy_certificates.txt.gz
-rw-r--r-- root/root       252 2017-01-26 22:19 ./usr/share/doc/openssl/NEWS.Debian.gz
-rw-r--r-- root/root     11517 2017-05-25 12:46 ./usr/share/doc/openssl/NEWS.gz
-rw-r--r-- root/root      3210 2017-05-25 12:46 ./usr/share/doc/openssl/README
-rw-r--r-- root/root      2122 2016-05-28 17:24 ./usr/share/doc/openssl/README.Debian
-rw-r--r-- root/root      3552 2017-05-25 12:46 ./usr/share/doc/openssl/README.ECC
-rw-r--r-- root/root      6035 2017-05-25 12:46 ./usr/share/doc/openssl/README.ENGINE.gz
-rw-r--r-- root/root      1385 2016-05-28 17:24 ./usr/share/doc/openssl/README.optimization
-rw-r--r-- root/root     24499 2017-06-05 09:40 ./usr/share/doc/openssl/changelog.Debian.gz
-rw-r--r-- root/root    181783 2017-05-25 12:46 ./usr/share/doc/openssl/changelog.gz
-rw-r--r-- root/root      6548 2016-08-04 16:32 ./usr/share/doc/openssl/copyright
-rw-r--r-- root/root      1174 2017-05-25 12:46 ./usr/share/doc/openssl/fingerprints.txt
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       160 2017-01-26 22:19 ./usr/share/lintian/overrides/openssl
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/man/
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/man/man1/
-rw-r--r-- root/root      4508 2017-06-05 09:40 ./usr/share/man/man1/CA.pl.1ssl.gz
-rw-r--r-- root/root      4487 2017-06-05 09:40 ./usr/share/man/man1/asn1parse.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/blake2b.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/blake2s.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/c_rehash.1ssl.gz -> rehash.1ssl.gz
-rw-r--r-- root/root     10316 2017-06-05 09:40 ./usr/share/man/man1/ca.1ssl.gz
-rw-r--r-- root/root      8717 2017-06-05 09:40 ./usr/share/man/man1/ciphers.1ssl.gz
-rw-r--r-- root/root      9988 2017-06-05 09:40 ./usr/share/man/man1/cms.1ssl.gz
-rw-r--r-- root/root      3039 2017-06-05 09:40 ./usr/share/man/man1/crl.1ssl.gz
-rw-r--r-- root/root      2901 2017-06-05 09:40 ./usr/share/man/man1/crl2pkcs7.1ssl.gz
-rw-r--r-- root/root      4532 2017-06-05 09:40 ./usr/share/man/man1/dgst.1ssl.gz
-rw-r--r-- root/root      3693 2017-06-05 09:40 ./usr/share/man/man1/dhparam.1ssl.gz
-rw-r--r-- root/root      3711 2017-06-05 09:40 ./usr/share/man/man1/dsa.1ssl.gz
-rw-r--r-- root/root      3197 2017-06-05 09:40 ./usr/share/man/man1/dsaparam.1ssl.gz
-rw-r--r-- root/root      4100 2017-06-05 09:40 ./usr/share/man/man1/ec.1ssl.gz
-rw-r--r-- root/root      3805 2017-06-05 09:40 ./usr/share/man/man1/ecparam.1ssl.gz
-rw-r--r-- root/root      5531 2017-06-05 09:40 ./usr/share/man/man1/enc.1ssl.gz
-rw-r--r-- root/root      2924 2017-06-05 09:40 ./usr/share/man/man1/engine.1ssl.gz
-rw-r--r-- root/root      2266 2017-06-05 09:40 ./usr/share/man/man1/errstr.1ssl.gz
-rw-r--r-- root/root      2853 2017-06-05 09:40 ./usr/share/man/man1/gendsa.1ssl.gz
-rw-r--r-- root/root      4537 2017-06-05 09:40 ./usr/share/man/man1/genpkey.1ssl.gz
-rw-r--r-- root/root      3289 2017-06-05 09:40 ./usr/share/man/man1/genrsa.1ssl.gz
-rw-r--r-- root/root      2421 2017-06-05 09:40 ./usr/share/man/man1/list.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/md4.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/md5.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/mdc2.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      2648 2017-06-05 09:40 ./usr/share/man/man1/nseq.1ssl.gz
-rw-r--r-- root/root      7321 2017-06-05 09:40 ./usr/share/man/man1/ocsp.1ssl.gz
-rw-r--r-- root/root      5869 2017-06-05 09:40 ./usr/share/man/man1/openssl.1ssl.gz
-rw-r--r-- root/root      2702 2017-06-05 09:40 ./usr/share/man/man1/passwd.1ssl.gz
-rw-r--r-- root/root      6171 2017-06-05 09:40 ./usr/share/man/man1/pkcs12.1ssl.gz
-rw-r--r-- root/root      2987 2017-06-05 09:40 ./usr/share/man/man1/pkcs7.1ssl.gz
-rw-r--r-- root/root      5268 2017-06-05 09:40 ./usr/share/man/man1/pkcs8.1ssl.gz
-rw-r--r-- root/root      3286 2017-06-05 09:40 ./usr/share/man/man1/pkey.1ssl.gz
-rw-r--r-- root/root      2649 2017-06-05 09:40 ./usr/share/man/man1/pkeyparam.1ssl.gz
-rw-r--r-- root/root      5022 2017-06-05 09:40 ./usr/share/man/man1/pkeyutl.1ssl.gz
-rw-r--r-- root/root      2533 2017-06-05 09:40 ./usr/share/man/man1/rand.1ssl.gz
-rw-r--r-- root/root      3672 2017-06-05 09:40 ./usr/share/man/man1/rehash.1ssl.gz
-rw-r--r-- root/root      9590 2017-06-05 09:40 ./usr/share/man/man1/req.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/ripemd160.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      4138 2017-06-05 09:40 ./usr/share/man/man1/rsa.1ssl.gz
-rw-r--r-- root/root      3888 2017-06-05 09:40 ./usr/share/man/man1/rsautl.1ssl.gz
-rw-r--r-- root/root      9724 2017-06-05 09:40 ./usr/share/man/man1/s_client.1ssl.gz
-rw-r--r-- root/root      8777 2017-06-05 09:40 ./usr/share/man/man1/s_server.1ssl.gz
-rw-r--r-- root/root      4428 2017-06-05 09:40 ./usr/share/man/man1/s_time.1ssl.gz
-rw-r--r-- root/root      3673 2017-06-05 09:40 ./usr/share/man/man1/sess_id.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/sha.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/sha1.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/sha224.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/sha256.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/sha384.1ssl.gz -> dgst.1ssl.gz
lrwxrwxrwx root/root         0 2017-06-05 09:40 ./usr/share/man/man1/sha512.1ssl.gz -> dgst.1ssl.gz
-rw-r--r-- root/root      7726 2017-06-05 09:40 ./usr/share/man/man1/smime.1ssl.gz
-rw-r--r-- root/root      2532 2017-06-05 09:40 ./usr/share/man/man1/speed.1ssl.gz
-rw-r--r-- root/root      3564 2017-06-05 09:40 ./usr/share/man/man1/spkac.1ssl.gz
-rw-r--r-- root/root      8595 2017-06-05 09:40 ./usr/share/man/man1/ts.1ssl.gz
-rw-r--r-- root/root      4210 2017-06-05 09:40 ./usr/share/man/man1/tsget.1ssl.gz
-rw-r--r-- root/root      9482 2017-06-05 09:40 ./usr/share/man/man1/verify.1ssl.gz
-rw-r--r-- root/root      2326 2017-06-05 09:40 ./usr/share/man/man1/version.1ssl.gz
-rw-r--r-- root/root     11085 2017-06-05 09:40 ./usr/share/man/man1/x509.1ssl.gz
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/man/man5/
-rw-r--r-- root/root      6678 2017-06-05 09:40 ./usr/share/man/man5/config.5ssl.gz
-rw-r--r-- root/root      8075 2017-06-05 09:40 ./usr/share/man/man5/x509v3_config.5ssl.gz
drwxr-xr-x root/root         0 2017-06-05 09:40 ./usr/share/man/man7/
-rw-r--r-- root/root      2687 2017-06-05 09:40 ./usr/share/man/man7/crypto.7ssl.gz
-rw-r--r-- root/root      3839 2017-06-05 09:40 ./usr/share/man/man7/des_modes.7ssl.gz
-rw-r--r-- root/root      3448 2017-06-05 09:40 ./usr/share/man/man7/evp.7ssl.gz


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 589424
Build-Time: 2236
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 281
Job: openssl_1.1.0f-3
Machine Architecture: armhf
Package: openssl
Package-Time: 2569
Source-Version: 1.1.0f-3
Space: 589424
Status: successful
Version: 1.1.0f-3
--------------------------------------------------------------------------------
Finished at 2017-06-07T05:05:06Z
Build needed 00:42:49, 589424k disc space